analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

quotation # 2003019030 & 2003019154.doc

Full analysis: https://app.any.run/tasks/277e5449-a1ac-492d-a67e-7a4686af28f9
Verdict: Malicious activity
Analysis date: March 22, 2019, 02:04:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EFA58209123BE49725C0C9427EC52C54

SHA1:

0D70192945C9899C13670901DA08B1726960EF49

SHA256:

2ACC3BDF6821D27A401376845659040D75DD31D0405DA2E1809A22A9B5F65145

SSDEEP:

12288:WsH4xo5xcCeaRsH4xo5xcCeag8+rVPn/u9csLZ70szoIo3PskLbFLUnUnaPPbeN4:WczBczlSPGysLbzLqxLbuAabfOY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2536)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2536)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3248)
      • cmd.exe (PID: 2700)
      • cmd.exe (PID: 2748)
    • Application was dropped or rewritten from another process

      • ~AFER125419.tmp (PID: 3604)
      • ~AFER125419.tmp (PID: 3096)
      • ~AFER125419.tmp (PID: 2892)
      • ~AFER125419.tmp (PID: 2344)
      • ~AFER125419.tmp (PID: 2632)
      • ~AFER125419.tmp (PID: 3336)
    • Writes to a start menu file

      • cmd.exe (PID: 3324)
  • SUSPICIOUS

    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 2536)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3820)
      • EQNEDT32.EXE (PID: 2536)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2540)
      • ~AFER125419.tmp (PID: 3604)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 3324)
    • Creates files in the user directory

      • cmd.exe (PID: 3324)
    • Application launched itself

      • ~AFER125419.tmp (PID: 3604)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3480)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 99
CharactersWithSpaces: 20
Characters: 18
Words: 3
Pages: 1
TotalEditTime: 3 minutes
RevisionNumber: 1
ModifyDate: 2019:03:12 13:33:00
CreateDate: 2019:03:12 13:30:00
LastModifiedBy: n3o
Author: n3o
No data.
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
20
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs cmd.exe cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs ~afer125419.tmp no specs ping.exe no specs cmd.exe ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
3480"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\quotation # 2003019030 & 2003019154.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2536"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3820cmd /c echo|set /p "=MZ">%temp%\~F9.TMPC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2416C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2496C:\Windows\system32\cmd.exe /S /D /c" set /p "=MZ" 1>C:\Users\admin\AppData\Local\Temp\~F9.TMP"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3248"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3712ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532cmd /c copy /B %temp%\~F9.tmp+%temp%\~191AEF9.tmp %temp%\~AFER125419.tmpC:\Windows\system32\cmd.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2700"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3676ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 288
Read events
929
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3480WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR89D.tmp.cvr
MD5:
SHA256:
3324cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winhost.exeexecutable
MD5:FDE0C7C38CB34CAE1AB01774E8F242AF
SHA256:036CDB3B45F71E96B23436B81BDD7CBFB61E90BA8FF175CE02E2990A85D5BCEA
2536EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\we[1].htahtml
MD5:C0266AC68A5DE7C08FEE0E7BD4B3B4AA
SHA256:E27D1D4DE73D75968CACC3A581E54F71FEF372A8661297C59A8D1A8CEA60A51D
3480WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:857BD0482B2377909982EC31628FED46
SHA256:30D7FFD66D416E1CEDD3B1FFFA40EA8BE4AD86D006A9DAE23B5EC164B30B0C0B
2532cmd.exeC:\Users\admin\AppData\Local\Temp\~AFER125419.tmpexecutable
MD5:FDE0C7C38CB34CAE1AB01774E8F242AF
SHA256:036CDB3B45F71E96B23436B81BDD7CBFB61E90BA8FF175CE02E2990A85D5BCEA
3480WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~191AEF9.tmpimage
MD5:C3915A7EE891FF77DF50EA141C00325A
SHA256:79E2D23CDFD206767A6CAF0D48EA9BE74001CCBD4991A249F46D93DE8EAF7AB7
3480WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$otation # 2003019030 & 2003019154.doc.rtfpgc
MD5:D355575E4CF1039171B97ACBADF21451
SHA256:51409AFF57B0FBF281D6E4183DAEC40ADAB3D742AA12EAD6D281759C23E93D52
3480WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CE657481.emfemf
MD5:39BE498AD2A2E6E0E23F2844100DBA0B
SHA256:1E10939E7E60AEF49FBCA8B0052993A6D94C835938C789FB3C7AF24FF0EF1777
2496cmd.exeC:\Users\admin\AppData\Local\Temp\~F9.TMPtext
MD5:AC6AD5D9B99757C3A878F2D275ACE198
SHA256:9B8DB510EF42B8ED54A3712636FDA55A4F8CFCD5493E20B74AB00CD4F3979F2D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2536
EQNEDT32.EXE
173.198.217.123:443
modernizingforeignassistance.net
Turnkey Internet Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
modernizingforeignassistance.net
  • 173.198.217.123
suspicious

Threats

No threats detected
No debug info