analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1983d430e2516f920dfde5930c9e9b543a398eb4

Full analysis: https://app.any.run/tasks/9018fa8e-44b0-429e-b048-dca095cfe642
Verdict: Malicious activity
Analysis date: July 11, 2019, 13:42:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/octet-stream
File info: data
MD5:

05C48379DB1736DB0615722B0EB01E40

SHA1:

1983D430E2516F920DFDE5930C9E9B543A398EB4

SHA256:

D6D5AF7020B8496695D2CB5CB169E4B1CABD7D8477BD7C01DA0E33D06791D1D0

SSDEEP:

1536:EU0UwUrUrU0U0UrUrUrUrUrUrUrUwU6U/UMUqUvU45M85M65M85Mk5M85Mo5M85A:0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3164)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 3164)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3164)
    • Starts Microsoft Office Application

      • rundll32.exe (PID: 3272)
    • Creates files in the user directory

      • mshta.exe (PID: 2124)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3772)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3772)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3164)
    • Reads internet explorer settings

      • mshta.exe (PID: 2124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winword.exe no specs eqnedt32.exe mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\1983d430e2516f920dfde5930c9e9b543a398eb4C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\1983d430e2516f920dfde5930c9e9b543a398eb4"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3164"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2124mshta http://bit.ly/2ShPIfD &AAAAAAAAAAAAAAA CC:\Windows\system32\mshta.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 129
Read events
667
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
4

Dropped files

PID
Process
Filename
Type
3772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7F37.tmp.cvr
MD5:
SHA256:
2124mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:60A5F802CBA46E892924B5D4BB72B3E5
SHA256:90E3DD5E0474685B8486DD44A9E0D1A5917682DF71CAC9857A5B7FA0B3A9A175
3772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:34EACA8F19D3F125933967BF799C1B2A
SHA256:92B4310C33D6E68CC30E68791674135C523BC80A04AF7689036BB5F634837927
3772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\1983d430e2516f920dfde5930c9e9b543a398eb4.LNKlnk
MD5:BA9E818154030669D8ADAD4F1909D7B3
SHA256:4DF4F180D5083266ED888E22B1FC7049396ADC001806E963FB0A9D416360A15D
3772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:7659383B7AF1183D29F7B26E432F39DC
SHA256:3A1C6B90D4A229E9BD5FA323B3A2130F6D8E21652C526EE349FBEB79653F0F09
3772WINWORD.EXEC:\Users\admin\Desktop\~$83d430e2516f920dfde5930c9e9b543a398eb4pgc
MD5:034B21BA28D7762ED358118B671B0726
SHA256:6CA8BEE30D81772F14FB6182D2BA39B18DC445BF1DBECFA1D6DB1E1C93C70A84
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2124
mshta.exe
GET
301
67.199.248.10:80
http://bit.ly/2ShPIfD
US
html
123 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2124
mshta.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2124
mshta.exe
35.225.200.121:80
US
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared

Threats

PID
Process
Class
Message
2124
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info