analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0b0c949c624d4e767bc07e2ed4975b58a24013a1f8226010f47da45da336f43f.doc

Full analysis: https://app.any.run/tasks/3df78b1d-abab-4c8c-9e89-d70d7b4585e4
Verdict: Malicious activity
Analysis date: June 19, 2019, 13:27:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

38FFCEEC701467120172AE98D70F7D74

SHA1:

0213CD4ED01C2460AB82EFFE1176CEBBCD5017B9

SHA256:

0B0C949C624D4E767BC07E2ED4975B58A24013A1F8226010F47DA45DA336F43F

SSDEEP:

192:pxWj4JLsd0KsrSKVJuYH15vOkkcDmaJn2xjIDsCkdXb5aO9r8gs1F5FyJjvvsIul:YRBhe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2892)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1720)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2892)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2892)
      • EQNEDT32.EXE (PID: 2100)
    • Creates files in the user directory

      • powershell.exe (PID: 1360)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1372)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1372)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs powershell.exe no specs eqnedt32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1372"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0b0c949c624d4e767bc07e2ed4975b58a24013a1f8226010f47da45da336f43f.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2892"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1720cmd.exe /c PowerShell C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1360PowerShell C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2100"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 335
Read events
849
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3EF0.tmp.cvr
MD5:
SHA256:
1360powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R48F80TX39O3YFCNT784.temp
MD5:
SHA256:
1360powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1346ef.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$0c949c624d4e767bc07e2ed4975b58a24013a1f8226010f47da45da336f43f.doc.rtfpgc
MD5:0C54C8C010A02D0715E12C8C6AD878E4
SHA256:C952520B6833E5A03CE8AF23441A7F6401F40D4A6A310C385DCBFA269630EE97
1360powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1372WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8CF4B99D86AD2C91E25F7D921404AF08
SHA256:C71FCB563A60568ED4A3CC029F6FC631E9786D0AACFDB401A8DB9FE46803F35F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info