analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ec21432052298640b54673391e93df26375776f511d9ca1efcf93fa939c2ff48.doc

Full analysis: https://app.any.run/tasks/e784ebae-444f-480b-b865-8a1683ae8249
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 17, 2019, 18:41:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
trojan
rat
njrat
bladabindi
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

B8E1A1EFB94A995E7447D51541F08DE9

SHA1:

2440429F66F1260F18E35DE3B7F749B746858CD1

SHA256:

EC21432052298640B54673391E93DF26375776F511D9CA1EFCF93FA939C2FF48

SSDEEP:

768:OvyXCdJWz7zpgegbFz8Lob2GR/yapptJdRH4v:cm7gJz/BrH74v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3852)
    • Application was dropped or rewritten from another process

      • 4158849.exe (PID: 3396)
    • NJRAT was detected

      • RegAsm.exe (PID: 3708)
    • Writes to a start menu file

      • 4158849.exe (PID: 3396)
    • Connects to CnC server

      • RegAsm.exe (PID: 3708)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2612)
      • 4158849.exe (PID: 3396)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2612)
      • 4158849.exe (PID: 3396)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3852)
    • Application launched itself

      • EQNEDT32.EXE (PID: 3852)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2944)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 24689
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 2
ModifyDate: 2019:06:20 00:52:00
CreateDate: 2019:06:20 00:52:00
LastModifiedBy: Windows User
Author: C
Title: Not
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe 4158849.exe regasm.exe no specs regasm.exe no specs #NJRAT regasm.exe regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ec21432052298640b54673391e93df26375776f511d9ca1efcf93fa939c2ff48.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3852"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2612"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3396C:\Users\admin\AppData\Roaming\4158849.exeC:\Users\admin\AppData\Roaming\4158849.exe
EQNEDT32.EXE
User:
admin
Company:
VersaVPN L.L.C
Integrity Level:
MEDIUM
Description:
VersaVPN
Exit code:
0
Version:
1.0.0.5
3336C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4158849.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3488C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4158849.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3708C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
4158849.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2124C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4158849.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2520C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4158849.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
1 322
Read events
928
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE977.tmp.cvr
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A9555F70-A737-4699-96C4-F9C819A4324D}.tmp
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F1CB8259-7853-4944-9AC2-991AE8023019}.tmp
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A72EA2BAD4421890E608F31AADD3A535
SHA256:2F7BC42548FA34633ED57E5A068BA298EB89E46BBB37C7D1D31B58CFD99C3894
2612EQNEDT32.EXEC:\Users\admin\AppData\Roaming\4158849.exeexecutable
MD5:0177FE7E5A852CF74039DC757E2097E9
SHA256:25BC5B363DD13BA2C9857681987D9BC3B477B28240CDB4F73971A0C91E78B575
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\wd32PrvSE.wmfbinary
MD5:C8BBD69BB58F455FD68CE82892139525
SHA256:DA65E5D170765F586BD067BC32648B01E6FFDBBDC55FBED9DA5AAD8F5724E84B
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{CAD5537F-4C2E-4DB5-8ED7-32982366525A}.tmpbinary
MD5:B0675E5348F553C8C2770E848E2DC328
SHA256:F221F37E38166998AB67D6C4F43575595C9C3DD295B2C52E7904CF1F77DE5C20
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$21432052298640b54673391e93df26375776f511d9ca1efcf93fa939c2ff48.docpgc
MD5:A19C1D2041CAF8E799781F83970AC2C2
SHA256:87488F6E7D1EF52EA6048F4EA578C45B5B1703584F3796BB5E4CD7247A4ED51A
33964158849.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exeexecutable
MD5:0177FE7E5A852CF74039DC757E2097E9
SHA256:25BC5B363DD13BA2C9857681987D9BC3B477B28240CDB4F73971A0C91E78B575
2612EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
RegAsm.exe
185.247.228.236:7707
malicious
2612
EQNEDT32.EXE
104.27.142.252:443
m.put.re
Cloudflare Inc
US
shared
3708
RegAsm.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
m.put.re
  • 104.27.142.252
  • 104.27.143.252
suspicious
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared

Threats

PID
Process
Class
Message
3708
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3708
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
6 ETPRO signatures available at the full report
No debug info