analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2a192086a3ba831354dcb34bbf52afb2f35c82d859414db13e50867fae6acb77

Full analysis: https://app.any.run/tasks/9186f8a8-ec43-4188-a7e1-16b701eb25de
Verdict: Malicious activity
Analysis date: May 24, 2019, 13:42:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

94ED7A04226C04DE87D8B3C4B786A28B

SHA1:

5B6FB2934370D77345F21B976A1D4CCA9C6B3CA7

SHA256:

2A192086A3BA831354DCB34BBF52AFB2F35C82D859414DB13E50867FAE6ACB77

SSDEEP:

1536:Sr4voxvzY8uqpciWqV/UXG/922h6AbsvXK9BoHdNGWbdDzGpMx:S0gvfuXu/eG/I5v8oHJx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3256)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2808)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3256)
    • Executed via WMI

      • XCOPY.exe (PID: 2456)
    • Uses WMIC.EXE to create a new process

      • EQNEDT32.EXE (PID: 3256)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 3256)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2808)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2017:11:19 20:54:00
CreateDate: 2017:11:19 20:54:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe wmic.exe no specs xcopy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2a192086a3ba831354dcb34bbf52afb2f35c82d859414db13e50867fae6acb77.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3256"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3980wmic.exe /node:localhost process call create "XCOPY c:\target\Flag.dat c:\pwn"C:\Windows\System32\Wbem\wmic.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2456XCOPY c:\target\Flag.dat c:\pwnC:\Windows\system32\XCOPY.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 102
Read events
725
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE211.tmp.cvr
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1B5E9058.wmf
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:52A3D3D71D281367630679E41B07A08A
SHA256:E61FD5FC3EA6B44799A0D33E6FEBD4F24CA03A9A9EBA9C37E2C34348A7E3FE18
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$192086a3ba831354dcb34bbf52afb2f35c82d859414db13e50867fae6acb77.rtfpgc
MD5:B4493F1DD32D645C52BC962DE50C0526
SHA256:7D16DC2955F5693A0444C89AC9FC99D4B6DED3839C65C05263DE5813505D3782
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\setup.zipexecutable
MD5:AAF8C1536FB6DBF7E590F1A59E921803
SHA256:36CAFFF3703B9D36883BB196D1B91FC702A9196AF01F6279B7AF5A4ED0B4819A
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2F82FAF3.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info