analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Doc 0414.inteva.2019.doc

Full analysis: https://app.any.run/tasks/eded3f28-8e31-4498-b4ce-5b97b2899779
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 08:16:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
rat
remcos
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

FEF9F9EDBF492A388AE21E455D59A947

SHA1:

810F93DC9D0742F5DDBE80B2B5C9A5CA65996FC9

SHA256:

BCC804086BAA5D8C4D19C9F0CE71FB36C79D3AFFC22B178AA0A0BFA62652096E

SSDEEP:

96:dmGJbvsZDrwUI5hDQFnjPLTc/vcVES2NnH6hXV+YQ+KWXljK8mLaqd6:kGJDsZPu5pCn7CiEJNP9+xIpaqd6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 124)
    • Application was dropped or rewritten from another process

      • hethathumbles.exe (PID: 3144)
      • hethathumbles.exe (PID: 1232)
      • remcos.exe (PID: 3892)
      • remcos.exe (PID: 3152)
    • REMCOS RAT was detected

      • hethathumbles.exe (PID: 3144)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 124)
    • Changes the autorun value in the registry

      • hethathumbles.exe (PID: 3144)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 124)
      • hethathumbles.exe (PID: 3144)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 124)
      • hethathumbles.exe (PID: 3144)
    • Application launched itself

      • hethathumbles.exe (PID: 1232)
      • remcos.exe (PID: 3892)
    • Executes scripts

      • hethathumbles.exe (PID: 3144)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3756)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1888)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe hethathumbles.exe no specs #REMCOS hethathumbles.exe wscript.exe no specs cmd.exe no specs remcos.exe no specs remcos.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1888"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Doc 0414.inteva.2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
124"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1232"C:\Users\admin\AppData\Roaming\hethathumbles.exe"C:\Users\admin\AppData\Roaming\hethathumbles.exeEQNEDT32.EXE
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SPR_1
Exit code:
0
Version:
1.00
3144"C:\Users\admin\AppData\Roaming\hethathumbles.exe"C:\Users\admin\AppData\Roaming\hethathumbles.exe
hethathumbles.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SPR_1
Exit code:
0
Version:
1.00
3756"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exehethathumbles.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2140"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3892C:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.execmd.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SPR_1
Version:
1.00
3152C:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeremcos.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
SPR_1
Version:
1.00
Total events
1 271
Read events
916
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
1888WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6201.tmp.cvr
MD5:
SHA256:
1888WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BAEC04A54AC968DB29FEE2F2ABDA0EA1
SHA256:230C0E0381E2EA1B4CED9700B32635C2548CB4B0CE50C1D60F5BF49BA8E63985
124EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\a[1].exeexecutable
MD5:0E1080F80A6CF07A8C546DF26861EDA6
SHA256:0DECECFA9555355BCDE3561EA03FF54792619992B928ACA597CA87CA5696A15D
1888WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$c 0414.inteva.2019.docpgc
MD5:291D38F413120FB04E317704573D2295
SHA256:33C5D225EFB8E7940B1F74B59F248DE4DFB1E2E7261BC9D9F2A049D6F6797B12
3144hethathumbles.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:0E1080F80A6CF07A8C546DF26861EDA6
SHA256:0DECECFA9555355BCDE3561EA03FF54792619992B928ACA597CA87CA5696A15D
3144hethathumbles.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:306AC72E2E488EEBFF4BF0050AD85BB8
SHA256:2C9DF17CE539906CAC7486F06BA972F393B2DD04A38E27D4CA5E714719B39372
3892remcos.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
124EQNEDT32.EXEC:\Users\admin\AppData\Roaming\hethathumbles.exeexecutable
MD5:0E1080F80A6CF07A8C546DF26861EDA6
SHA256:0DECECFA9555355BCDE3561EA03FF54792619992B928ACA597CA87CA5696A15D
1232hethathumbles.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
3144hethathumbles.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
124
EQNEDT32.EXE
GET
200
198.54.126.94:80
http://vapeegy.com/a.exe
US
executable
272 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
124
EQNEDT32.EXE
198.54.126.94:80
vapeegy.com
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
vapeegy.com
  • 198.54.126.94
malicious

Threats

PID
Process
Class
Message
124
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
124
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
124
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
124
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info