analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO3373.doc

Full analysis: https://app.any.run/tasks/09bd9115-bf30-4a73-ab75-a18d7e5710fe
Verdict: Malicious activity
Analysis date: October 20, 2020, 09:49:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

1EC343EF9F72DA70FBF51A900BC9BFBA

SHA1:

0F8836E8CC775C96FE4E39AE8775B546DE079D2B

SHA256:

13C792D0C8F243EE5311B9FAF4A29D1C0DEF68B6305E8633FCD71192C3D0A8D9

SSDEEP:

6144:MC8ZX6RPwQRzBlMSj3vQFeFcuWB1D3zrb1hEm2DA/ABZ13T5nz2729DPEtOz91oX:MC824YzPN7QScugD3R3xoBvhm2dEozrE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2136)
    • Application was dropped or rewritten from another process

      • threex7539.exe (PID: 3540)
      • threex7539.exe (PID: 1760)
    • Changes the autorun value in the registry

      • threex7539.exe (PID: 3540)
    • Actions looks like stealing of personal data

      • threex7539.exe (PID: 1760)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2136)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2136)
      • threex7539.exe (PID: 3540)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2136)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2136)
      • threex7539.exe (PID: 3540)
    • Application launched itself

      • threex7539.exe (PID: 3540)
    • Loads DLL from Mozilla Firefox

      • threex7539.exe (PID: 1760)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1340)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1340)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe threex7539.exe threex7539.exe

Process information

PID
CMD
Path
Indicators
Parent process
1340"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PO3373.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2136"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3540"C:\Users\admin\AppData\Roaming\threex7539.exe"C:\Users\admin\AppData\Roaming\threex7539.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
1760"C:\Users\admin\AppData\Roaming\threex7539.exe"C:\Users\admin\AppData\Roaming\threex7539.exe
threex7539.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Total events
1 420
Read events
732
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
1340WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3C81.tmp.cvr
MD5:
SHA256:
1340WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FB0A80D87CEECDB167EAE1CAD465CC12
SHA256:E3BBC90BE196079DDA92D65110BEC977A979FEF4D008B58A7D2953D26E5C9978
2136EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\threex[1].exeexecutable
MD5:76C9524B0664E304862BED6A3477BA7D
SHA256:6339585AE21633CE485F2B874C9797C84C5326B325847A44361E6978DA77B758
3540threex7539.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\chlome\chlomx.exeexecutable
MD5:76C9524B0664E304862BED6A3477BA7D
SHA256:6339585AE21633CE485F2B874C9797C84C5326B325847A44361E6978DA77B758
2136EQNEDT32.EXEC:\Users\admin\AppData\Roaming\threex7539.exeexecutable
MD5:76C9524B0664E304862BED6A3477BA7D
SHA256:6339585AE21633CE485F2B874C9797C84C5326B325847A44361E6978DA77B758
1340WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PO3373.doc.LNKlnk
MD5:66B35F9C18C9A055FEFF4D96917706AB
SHA256:A8633650A57FA0C6FCF45DDE3F68E29E53584E38A45EAAC99D97A06818DA54E8
1340WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:26828D2AD288F4CB77E698F377F8E240
SHA256:41149FB1708629A81717F7CA6DBC2C3E3DD8DA5E3D52215088BC8F6BD883E082
1340WINWORD.EXEC:\Users\admin\Desktop\~$PO3373.docpgc
MD5:DCBBB424A456D810EE92499D1D18BF9C
SHA256:8E4D10E2A77D27B9B98181DD4BB44883B3F850A00A1A4DE093D9CCF98A51FDFE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
EQNEDT32.EXE
193.228.91.147:80
gooddns.ir
AT
malicious

DNS requests

Domain
IP
Reputation
gooddns.ir
  • 193.228.91.147
unknown

Threats

PID
Process
Class
Message
2136
EQNEDT32.EXE
Misc Attack
ET DROP Dshield Block Listed Source group 1
2136
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info