analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PI.doc

Full analysis: https://app.any.run/tasks/23db988d-9115-47d6-b4de-46882a7413f2
Verdict: Malicious activity
Analysis date: January 11, 2019, 00:45:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

5CFFE1D298F8231962F28480F9030A33

SHA1:

31FBFDF0DD0A0BA9CEDD79FFE01E6F5866D66AD5

SHA256:

0A195AE08CDA6CC1465046B1F1EA7A8997A5806652732988834592CA591136A2

SSDEEP:

24576:7sf3y53R1Ne/PMkByLWv9JMoDWWCj+dUekP8CSgPajeZJoKVaVEHzfdkyytsZJbK:E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2572)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2572)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3092)
      • EXCEL.EXE (PID: 3876)
      • excelcnv.exe (PID: 3932)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2812)
      • EQNEDT32.EXE (PID: 2572)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs eqnedt32.exe cmd.exe no specs eqnedt32.exe excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3092"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PI.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3876"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2572"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3276cmd /c %tmp%\A.XC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2812"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3932"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
1 915
Read events
1 171
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
3092WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF040.tmp.cvr
MD5:
SHA256:
3876EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF8BC.tmp.cvr
MD5:
SHA256:
3932excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR464.tmp.cvr
MD5:
SHA256:
3092WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF998F62F325EF4223.TMP
MD5:
SHA256:
3092WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{548357C9-649A-426F-882F-63BB7EAFBA17}.tmp
MD5:
SHA256:
3092WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{822D647E-E416-4006-992F-C560E9589ABF}.tmp
MD5:
SHA256:
3092WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5A2A2BF1B9B0B962C0149F308BD95D21
SHA256:D89CAB5E2C797E14581071AAB9A6E3B6999EA1DA8A1AF05067B3D36BC4686D61
3092WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3FF639A6-C22C-4E9B-B5CF-2423865ECD7D}.tmpdocument
MD5:ACB46D676542BC5981AC38EBA4423347
SHA256:AE2380955E210E4A64DD59A6A87389BCE22BD78A748284A75EC9DA0A36149AF2
3092WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$PI.doc.rtfpgc
MD5:91B446CA98FC55828359C44B08E6C262
SHA256:01FC3D1DAD7741D91A493094D7B454B3C1A40FB0A8D012982A5915A3FC1A0D07
3092WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C679C771.emfemf
MD5:E36B6261E06D7383B8E5599EF5173F34
SHA256:08666166B6F367E2832FA367749C0EE722ACA082166650814E93C07CD624C574
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info