analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b1d5252bdf9ef398d50f4884ffb641c2d7457d0aaa12825478ff97c0533b6712

Full analysis: https://app.any.run/tasks/43544c91-9579-46c5-a965-ab8661ec9b2a
Verdict: Malicious activity
Analysis date: October 09, 2019, 15:04:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/octet-stream
File info: data
MD5:

096AE443595D5769054ED80FACDB6125

SHA1:

3E59A74EBA7A5C1A2D13564AA3C668D1E335931C

SHA256:

B1D5252BDF9EF398D50F4884FFB641C2D7457D0AAA12825478FF97C0533B6712

SSDEEP:

1536:issIAnJiYC8tbXN1XNgXN1XNUXN1XNJXN1XN9XN1XN9XN1XN9XN1XN9XN1XN9XNJ:i+AJiYC8R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3368)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3368)
    • Starts Microsoft Office Application

      • rundll32.exe (PID: 3204)
    • Creates files in the user directory

      • mshta.exe (PID: 2308)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 3368)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2364)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2364)
    • Reads internet explorer settings

      • mshta.exe (PID: 2308)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winword.exe no specs eqnedt32.exe mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
3204"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\b1d5252bdf9ef398d50f4884ffb641c2d7457d0aaa12825478ff97c0533b6712C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2364"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b1d5252bdf9ef398d50f4884ffb641c2d7457d0aaa12825478ff97c0533b6712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3368"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2308mshta http://bit.ly/30XNvZs &AAAAAAAAAAAAAAA CC:\Windows\system32\mshta.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 028
Read events
1 278
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR21F1.tmp.cvr
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{77A5AE6B-3784-43A8-86AC-05798996C1FD}.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{20E5F17A-0CA9-48BB-BE91-5B064FE49D47}.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4793907A-170F-4E76-A509-F206C7E115A6}.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$d5252bdf9ef398d50f4884ffb641c2d7457d0aaa12825478ff97c0533b6712pgc
MD5:2EA9CFEB0BE4E76A725D30310D652059
SHA256:D755DACE9E851BA15BA42D113979CDA80D8E0C577C17D59B88F4C7E4F0C50723
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{F09F7502-448F-4C5A-B7FD-8CC70D54D6B3}.tmpbinary
MD5:CF58D901C4809080116A05DFFDC78D91
SHA256:7F83170896F82631FB047D149EE62B4C74DE7752BEED94190A796A33E01F2E7E
2308mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:62F77B0A89E547928673242F3AC4B5E2
SHA256:CEB6FDC2F70DA24E26FE3CB2D5EDB613B567DCC588AA5B157C8732A6EEB3F117
2364WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:98EBC41FD7D747B6D878BD0209DC465C
SHA256:86332F844B8EA399490B46560CF3C3AFECB4317889520EDC39B83B304AC9B09F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2308
mshta.exe
GET
51.91.175.221:80
http://51.91.175.221/11/590112.hta
GB
malicious
2308
mshta.exe
GET
301
67.199.248.10:80
http://bit.ly/30XNvZs
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2308
mshta.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2308
mshta.exe
51.91.175.221:80
GB
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared

Threats

PID
Process
Class
Message
2308
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info