analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inquiry from our Clinet in Germany.doc

Full analysis: https://app.any.run/tasks/cd25e26d-9b4c-4fb3-ac97-9cc4c8cd4f53
Verdict: Malicious activity
Analysis date: March 21, 2019, 07:51:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EFA58209123BE49725C0C9427EC52C54

SHA1:

0D70192945C9899C13670901DA08B1726960EF49

SHA256:

2ACC3BDF6821D27A401376845659040D75DD31D0405DA2E1809A22A9B5F65145

SSDEEP:

12288:WsH4xo5xcCeaRsH4xo5xcCeag8+rVPn/u9csLZ70szoIo3PskLbFLUnUnaPPbeN4:WczBczlSPGysLbzLqxLbuAabfOY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ~AFER125419.tmp (PID: 4032)
      • ~AFER125419.tmp (PID: 3576)
      • ~AFER125419.tmp (PID: 2316)
      • ~AFER125419.tmp (PID: 1764)
      • ~AFER125419.tmp (PID: 4008)
      • ~AFER125419.tmp (PID: 2028)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3320)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1252)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3320)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2948)
      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 2872)
    • Writes to a start menu file

      • cmd.exe (PID: 1964)
  • SUSPICIOUS

    • Application launched itself

      • ~AFER125419.tmp (PID: 4032)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1572)
      • EQNEDT32.EXE (PID: 3320)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 944)
      • cmd.exe (PID: 1964)
    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 1252)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 3320)
    • Starts application with an unusual extension

      • ~AFER125419.tmp (PID: 4032)
      • cmd.exe (PID: 2344)
    • Creates files in the user directory

      • cmd.exe (PID: 1964)
    • Executes application which crashes

      • cmd.exe (PID: 2136)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1252)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1252)
    • Modifies the open verb of a shell class

      • rundll32.exe (PID: 2276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 99
CharactersWithSpaces: 20
Characters: 18
Words: 3
Pages: 1
TotalEditTime: 3 minutes
RevisionNumber: 1
ModifyDate: 2019:03:12 13:33:00
CreateDate: 2019:03:12 13:30:00
LastModifiedBy: n3o
Author: n3o
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
28
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs cmd.exe cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs ~afer125419.tmp no specs ping.exe no specs cmd.exe rundll32.exe no specs ~afer125419.tmp no specs notepad.exe no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ntvdm.exe no specs ntvdm.exe no specs ntvdm.exe no specs ntvdm.exe no specs cmd.exe no specs ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Inquiry from our Clinet in Germany.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3320"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1572cmd /c echo|set /p "=MZ">%temp%\~F9.TMPC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1024C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1284C:\Windows\system32\cmd.exe /S /D /c" set /p "=MZ" 1>C:\Users\admin\AppData\Local\Temp\~F9.TMP"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3764"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1872ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
944cmd /c copy /B %temp%\~F9.tmp+%temp%\~191AEF9.tmp %temp%\~AFER125419.tmpC:\Windows\system32\cmd.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2948"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1248ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 371
Read events
1 840
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
1252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8BAC.tmp.cvr
MD5:
SHA256:
2208ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs73F9.tmp
MD5:
SHA256:
2208ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs740A.tmp
MD5:
SHA256:
2560ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7C37.tmp
MD5:
SHA256:
2560ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7C38.tmp
MD5:
SHA256:
660ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8270.tmp
MD5:
SHA256:
660ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8271.tmp
MD5:
SHA256:
3216ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8752.tmp
MD5:
SHA256:
3216ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8753.tmp
MD5:
SHA256:
2632ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsE1C7.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3320
EQNEDT32.EXE
173.198.217.123:443
modernizingforeignassistance.net
Turnkey Internet Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
modernizingforeignassistance.net
  • 173.198.217.123
suspicious

Threats

No threats detected
No debug info