analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Запрос клиента.doc

Full analysis: https://app.any.run/tasks/16342cac-6d36-4563-ad8f-0baa97649455
Verdict: Malicious activity
Analysis date: July 18, 2019, 11:04:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2E352DD74AE1F771B2B6501BEE5752AB

SHA1:

8AE034C4AF737D743FC83D3E7311AF2592776A06

SHA256:

40FB06033E15298A38C15580DAA88F81AEB83739DA0E2763F0358B0162D746E9

SSDEEP:

768:OvyXCdJWz7zpgegbFzBLob2GR/yapptJdRH4v:cm7gJe/BrH74v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2420)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3236)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2420)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 3236)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3696)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3696)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Title: Not
Author: C
LastModifiedBy: Windows User
CreateDate: 2019:06:20 00:52:00
ModifyDate: 2019:06:20 00:52:00
RevisionNumber: 2
TotalEditTime: 1 minute
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 24689
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Запрос клиента.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2420"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3236"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1332"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 114
Read events
755
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF6E3.tmp.cvr
MD5:
SHA256:
3236EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@put[1].txttext
MD5:98DE2058127905E401AB50C00472180D
SHA256:0249DBD65FC55361BDF5BE59BC05517E7A02603708288F91EBD41271D21EC4EF
3696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$прос клиента.docpgc
MD5:DEB33568B6D5A426CE0A49906FAD0018
SHA256:953C1F9FD778688A7D0B4365FB4B136DB06BCC12F142A95EBFEDE871ED399CF4
3236EQNEDT32.EXEC:\Users\admin\AppData\Roaming\425943.exebinary
MD5:53EA75542BF93A018398CF55E1524A63
SHA256:FECC073D570D60105A9C61CD093906D1DBEE31C9F6841062678A0168B9E86B0A
3696WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1EC736B22DF102E71732C81069FB05CD
SHA256:796CA6A5C03AEB2C8939703C08428AF0568DEE51822F9DEC46E04533F04E3B6F
1332ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs53F9.tmptext
MD5:4C361DEA398F7AEEF49953BDC0AB4A9B
SHA256:06D61C23E6CA59B9DDAD1796ECCC42C032CD8F6F424AF6CFEE5D085D36FF7DFD
3696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\wd32PrvSE.wmfbinary
MD5:274FBE7423A2650BC5432767F3869EE5
SHA256:BFF30FCC9A9A78F2D1F45B238DF628B82E4FB1E9A8DD4E062BE6BF77A978F082
3236EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
1332ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs53E8.tmptext
MD5:8CF6DDB5AA59B49F34B967CD46F013B6
SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3236
EQNEDT32.EXE
104.27.142.252:443
m.put.re
Cloudflare Inc
US
shared
3236
EQNEDT32.EXE
104.27.143.252:443
m.put.re
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
m.put.re
  • 104.27.142.252
  • 104.27.143.252
suspicious

Threats

No threats detected
No debug info