analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Law Suit.doc

Full analysis: https://app.any.run/tasks/cd7afcee-ca35-4356-a659-4e82ea692946
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 12:54:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
rat
remcos
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

FB4746A83256D317BC689905964EE089

SHA1:

81F77454352D73325750D986F61DC7936C3570F1

SHA256:

E779E76F718717F71DFB69C30A8FBFAAECD1D9BD04D1982F195BF77C7DB4636F

SSDEEP:

48:GpbzYEENMIUcvWfUBmxY+vcf3+UV/NK4cltj+4JZU8BS2isw7FGu4SJX5Y6eZCwI:O3mv4y1+LM/A1/6wUDLsw7fo6eGRPzT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Tfdaa.exe (PID: 3448)
      • Tfdaa.exe (PID: 2340)
      • remcos.exe (PID: 3384)
      • remcos.exe (PID: 3332)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3556)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3556)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3556)
    • REMCOS RAT was detected

      • Tfdaa.exe (PID: 3448)
    • Changes the autorun value in the registry

      • Tfdaa.exe (PID: 3448)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Tfdaa.exe (PID: 3448)
      • EQNEDT32.EXE (PID: 3556)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3556)
      • Tfdaa.exe (PID: 3448)
    • Application launched itself

      • Tfdaa.exe (PID: 2340)
      • remcos.exe (PID: 3332)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3964)
    • Executes scripts

      • Tfdaa.exe (PID: 3448)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1308)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
8
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe tfdaa.exe no specs #REMCOS tfdaa.exe wscript.exe no specs cmd.exe no specs remcos.exe no specs remcos.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1308"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Law Suit.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3556"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2340"C:\Users\admin\AppData\Roaming\Tfdaa.exe"C:\Users\admin\AppData\Roaming\Tfdaa.exeEQNEDT32.EXE
User:
admin
Company:
CONFRERIE7
Integrity Level:
MEDIUM
Description:
multiareolate
Exit code:
0
Version:
4.09
3448C:\Users\admin\AppData\Roaming\Tfdaa.exe"C:\Users\admin\AppData\Roaming\Tfdaa.exe
Tfdaa.exe
User:
admin
Company:
CONFRERIE7
Integrity Level:
MEDIUM
Description:
multiareolate
Exit code:
0
Version:
4.09
3964"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exeTfdaa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2152"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\remcos\remcos.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3332C:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.execmd.exe
User:
admin
Company:
CONFRERIE7
Integrity Level:
MEDIUM
Description:
multiareolate
Exit code:
0
Version:
4.09
3384:\Users\admin\AppData\Roaming\remcos\remcos.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeremcos.exe
User:
admin
Company:
CONFRERIE7
Integrity Level:
MEDIUM
Description:
multiareolate
Version:
4.09
Total events
1 555
Read events
1 197
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA1AA.tmp.cvr
MD5:
SHA256:
3448Tfdaa.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:EE75D09BDB0E7EFA16A2E2D26B57D17F
SHA256:2E3362EC59BEC567AC79B8F83C2C84982129E9155E46ADFF7B6EBAB5D6D00DDE
3556EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\a[1].exeexecutable
MD5:609FEBCC6BFA3E3652F1D33DAF59FBB7
SHA256:9BF45ED6EBDCA14C6C1BAF644711234CA1D823DD8402754B6653E45764191538
3556EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Tfdaa.exeexecutable
MD5:609FEBCC6BFA3E3652F1D33DAF59FBB7
SHA256:9BF45ED6EBDCA14C6C1BAF644711234CA1D823DD8402754B6653E45764191538
1308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$w Suit.docpgc
MD5:E9B1050A034D5E901300E8FAC0616C68
SHA256:FEDB9740527250B79FBF9C8CA438DA45B4EB5F2DD40600DC5442C134BB9F1F4F
1308WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DEB7AA3518FF502862D3104D1E37087B
SHA256:59D7CA1CD051FADB9C41AD2102B496093DD70BA10A1BEC8AC1C76FB86F8E97DE
2340Tfdaa.exeC:\Users\admin\AppData\Local\Temp\~DFEB5BB95D9CE0EF43.TMPbinary
MD5:BF01A7ADF2032CC91BDF6218BEFC29BA
SHA256:C6E37321E3702E7CDFB279418A1D8762EB2398FE1978F4C6F7BD43E30C15F46C
3448Tfdaa.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:609FEBCC6BFA3E3652F1D33DAF59FBB7
SHA256:9BF45ED6EBDCA14C6C1BAF644711234CA1D823DD8402754B6653E45764191538
3332remcos.exeC:\Users\admin\AppData\Local\Temp\~DF9251B794ADF51AA0.TMPbinary
MD5:BF01A7ADF2032CC91BDF6218BEFC29BA
SHA256:C6E37321E3702E7CDFB279418A1D8762EB2398FE1978F4C6F7BD43E30C15F46C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3556
EQNEDT32.EXE
GET
200
205.134.252.218:80
http://new-ware.com/a.exe
US
executable
550 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3556
EQNEDT32.EXE
205.134.252.218:80
new-ware.com
InMotion Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
new-ware.com
  • 205.134.252.218
malicious

Threats

PID
Process
Class
Message
3556
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3556
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3556
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info