analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8443e15b109f679e756ac138cf7a0df1.docx

Full analysis: https://app.any.run/tasks/f6478206-633a-4add-8e46-9fdcfc2798a7
Verdict: Malicious activity
Analysis date: May 21, 2019, 01:56:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

8443E15B109F679E756AC138CF7A0DF1

SHA1:

CFFB48A2A2ECA6956E7EEA538D8D7DEAC4A19FFF

SHA256:

2E8D0534605DC54BFEB53D8F69725B87FEB48540A06AF2068BF52D114643CCE0

SSDEEP:

1536:+TUw3mvS+wXfjMPltQftS7LCZ/fxUVqQcg7+L:O2vzw0hqZ/fXV6+L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • traffic.exe (PID: 2904)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3320)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3320)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3320)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3320)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 908)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XMP

Creator: ggg

XML

ModifyDate: 2019:02:11 21:50:00Z
CreateDate: 2019:02:11 21:50:00Z
RevisionNumber: 1
LastModifiedBy: ggg
AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1584
ZipCompressedSize: 377
ZipCRC: 0x2284e0ff
ZipModifyDate: 2019:05:19 20:18:08
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe traffic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
908"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\8443e15b109f679e756ac138cf7a0df1.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3320"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
2904C:\Users\admin\AppData\Roaming\traffic.exeC:\Users\admin\AppData\Roaming\traffic.exeEQNEDT32.EXE
User:
admin
Company:
windowlight
Integrity Level:
MEDIUM
Version:
1.07.0005
Total events
816
Read events
749
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3F3F.tmp.cvr
MD5:
SHA256:
908WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AF90F168.jpg
MD5:
SHA256:
908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B19FF5CEFD1DA5D0F2805A945B570C3C
SHA256:F75A592B67565D406D9D7F15EC8C276CD6D0D5E54AD5EF87413F565E44175FC9
3320EQNEDT32.EXEC:\Users\admin\AppData\Roaming\traffic.exeexecutable
MD5:13C1016276472A1C6D163CB758DFF52C
SHA256:F9703BAB888330DFBB58119E6A93884B5CF81B018157205DE4870F8E81740E12
3320EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\ceo[1].exeexecutable
MD5:13C1016276472A1C6D163CB758DFF52C
SHA256:F9703BAB888330DFBB58119E6A93884B5CF81B018157205DE4870F8E81740E12
908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$43e15b109f679e756ac138cf7a0df1.docxpgc
MD5:8342F5995D53CB9168C3957C0C94BB0C
SHA256:5D23A9A36A8C90B6E309811647074D420E43F1A6910BBFA9CB906894778441EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3320
EQNEDT32.EXE
143.95.37.253:443
www.sigmapetroleumeg.com
Colo4, LLC
US
unknown

DNS requests

Domain
IP
Reputation
www.sigmapetroleumeg.com
  • 143.95.37.253
unknown

Threats

No threats detected
No debug info