analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ LIST-02.doc

Full analysis: https://app.any.run/tasks/4c704f42-b4b5-4fd2-bbc6-e8299ab1534d
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 14:07:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
squiblydoo
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

1B057C9AFCA714E2422EA6940D4B5911

SHA1:

79D9A775D4A7BD428733ED863E33CF52E004F6AE

SHA256:

CAB6F734EDC2397267D14DCA037F2AC5CD10E0E800CAF70A9BEABCB6A61DBB3B

SSDEEP:

1536:rYMHtZA+9I/6/tPztNin/zy8YLVNh1Og7qag6fyo:TZA+9//lhNin/zy8Y7b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2352)
    • SQUIBLYDOO was detected

      • cmstp.exe (PID: 3524)
    • Application was dropped or rewritten from another process

      • 40578.exe (PID: 2348)
      • 40578.exe (PID: 2856)
  • SUSPICIOUS

    • Reads internet explorer settings

      • WINWORD.EXE (PID: 2808)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2352)
      • CmD.exe (PID: 3076)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3512)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3512)
    • Creates files in the user directory

      • cmstp.exe (PID: 3524)
    • Starts Microsoft Office Application

      • cmstp.exe (PID: 3524)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 3524)
    • Application launched itself

      • 40578.exe (PID: 2348)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2808)
      • WINWORD.EXE (PID: 2228)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2808)
      • WINWORD.EXE (PID: 2228)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2352)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2008:09:12 06:22:00
ModifyDate: 2008:09:12 06:27:00
RevisionNumber: 1
TotalEditTime: 5 minutes
Pages: 1
Words: -
Characters: 1
Company:
CharactersWithSpaces: 4897
InternalVersionNumber: 30863
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe cmd.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs #SQUIBLYDOO cmstp.exe winword.exe no specs 40578.exe no specs 40578.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\RFQ LIST-02.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2352"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
3076CmD /c CmD < "%lOcalaPpdAta%\tEmP\aa.txt"  cC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3512CmD  cC:\Windows\system32\cmd.exeCmD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3736taskkill /F /IM winword.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3992taskkill /F /IM cmstp.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3524"C:\Windows\System32\cmstp.exe" /s /ns "C:\Users\admin\AppData\Local\Temp\hCXODPIbvcJrqw.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2228"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" "C:\Users\admin\AppData\Roaming\Microsoft\59888.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEcmstp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2348"C:\Users\admin\AppData\Roaming\Microsoft\40578.exe" C:\Users\admin\AppData\Roaming\Microsoft\40578.execmstp.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2856"C:\Users\admin\AppData\Roaming\Microsoft\40578.exe"C:\Users\admin\AppData\Roaming\Microsoft\40578.exe40578.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 788
Read events
1 402
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
9
Unknown types
7

Dropped files

PID
Process
Filename
Type
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFBCD.tmp.cvr
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AB05CEBB.jpg
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3221381.wmf
MD5:
SHA256:
2228WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE7A.tmp.cvr
MD5:
SHA256:
234840578.exeC:\Users\admin\AppData\Local\Temp\Liebert.bmp
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\license[1].txthtml
MD5:E560212891C389C7DDC97BC4F45C2935
SHA256:3B123207CBD5AF257842D57CB1EA59AB745EBDB406B1A0812EC9FBF562BC3399
2808WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BA7B319390117FA84C6C59451D190B6E
SHA256:71415E5341283EAAF35AC141D68A99972E59C842590F1AE513B5A914CCC59FED
2228WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\~$59888.docpgc
MD5:FB054D38CD0C77DF8372A16FFE02C473
SHA256:A680D5E98609FFAE787D4DAEE76065C58D8F438F9C5D1D4C49487B8A61C377AC
3524cmstp.exeC:\Users\admin\AppData\Roaming\Microsoft\40578.exeexecutable
MD5:47A4121B54B59A6914AFC2E5607AECD1
SHA256:854A4B2633877C3CFA09CE92273A987D6B0CDF0D3C21F6AA19F780B850E5859D
3524cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\secure[1].txtxml
MD5:DAAE2A0A4A4012BAA2DA8562A640CB17
SHA256:1A866DDF47E85B322A5B7E80E67CE22C3DD16ED28CB0D5845D18E231AF92154C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2808
WINWORD.EXE
GET
200
5.196.247.3:80
http://get.extra-files.com/license.txt
FR
html
10.3 Kb
malicious
2808
WINWORD.EXE
GET
200
5.196.247.3:80
http://get.extra-files.com/license.txt
FR
html
10.3 Kb
malicious
3524
cmstp.exe
GET
200
5.196.247.3:80
http://get.extra-files.com/secure.txt
FR
xml
270 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2808
WINWORD.EXE
5.196.247.3:80
get.extra-files.com
OVH SAS
FR
malicious
3524
cmstp.exe
5.196.247.3:80
get.extra-files.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
get.extra-files.com
  • 5.196.247.3
malicious

Threats

PID
Process
Class
Message
3524
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
3524
cmstp.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
1 ETPRO signatures available at the full report
No debug info