analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pièce jointe sans titre 00001.doc

Full analysis: https://app.any.run/tasks/97345fc2-97f8-4afb-99aa-c5ff0c8079f2
Verdict: Malicious activity
Analysis date: July 17, 2019, 09:05:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2E352DD74AE1F771B2B6501BEE5752AB

SHA1:

8AE034C4AF737D743FC83D3E7311AF2592776A06

SHA256:

40FB06033E15298A38C15580DAA88F81AEB83739DA0E2763F0358B0162D746E9

SSDEEP:

768:OvyXCdJWz7zpgegbFzBLob2GR/yapptJdRH4v:cm7gJe/BrH74v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2628)
    • Application was dropped or rewritten from another process

      • 523149.exe (PID: 2192)
  • SUSPICIOUS

    • Application launched itself

      • EQNEDT32.EXE (PID: 2628)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3776)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2628)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3776)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3844)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 3844)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3844)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Title: Not
Author: C
LastModifiedBy: Windows User
CreateDate: 2019:06:20 00:52:00
ModifyDate: 2019:06:20 00:52:00
RevisionNumber: 2
TotalEditTime: 1 minute
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 24689
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe no specs eqnedt32.exe 523149.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3844"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Pièce jointe sans titre 00001.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2628"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3776"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2192C:\Users\admin\AppData\Roaming\523149.exeC:\Users\admin\AppData\Roaming\523149.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225595
Total events
24 190
Read events
7 534
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3844WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF2DC.tmp.cvr
MD5:
SHA256:
3776EQNEDT32.EXEC:\Users\admin\AppData\Roaming\523149.exe
MD5:
SHA256:
3844WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\query[1].asmx
MD5:
SHA256:
3844WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6A8948BD-B78C-4E26-9B0A-59F1DCAE0A41}.tmp
MD5:
SHA256:
3844WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{32458EEB-F366-4B83-9ACB-4E44C51BF397}.tmp
MD5:
SHA256:
3776EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\zaha[1].exeexecutable
MD5:07D40216473D64E3E633CF670D29EBD1
SHA256:DEB6ECA455D12FD270C587A141046E760373856BE6171C74C9BEB3F18799281D
3776EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@put[1].txttext
MD5:B34BE4E13EB8B913BF703A807DDD6D11
SHA256:7FDA35304704F6BE77B4FEFE188C3E10A64C1DF89B0FA1DB440CEFD9769C47A9
3844WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.xmlxml
MD5:BCD101947576C32D8A7BA6623F2C16EA
SHA256:73677D42B4B87FA06DDDDE20F80BC0CAC7BB58052F333111029462115F1D8C33
3844WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2C39A189637295DD923019C1183D4B0D
SHA256:8C646733D9EAE60486E0A22F4893A17C0AE06C280488BCE0A6A697F53A565338
3844WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$èce jointe sans titre 00001.docpgc
MD5:793C50C0C1ECBD0A34A0E9734AB02B92
SHA256:98305F79EA79C89BF3E1EEAFADF21FE3C40DE47715CC52141A45878DE45E6603
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3844
WINWORD.EXE
GET
200
52.109.76.6:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
IE
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3844
WINWORD.EXE
52.109.76.6:80
office14client.microsoft.com
Microsoft Corporation
IE
whitelisted
3776
EQNEDT32.EXE
104.27.142.252:443
m.put.re
Cloudflare Inc
US
shared
3844
WINWORD.EXE
52.109.8.27:443
rr.office.microsoft.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
m.put.re
  • 104.27.142.252
  • 104.27.143.252
suspicious
office14client.microsoft.com
  • 52.109.76.6
whitelisted
rr.office.microsoft.com
  • 52.109.8.27
whitelisted

Threats

No threats detected
No debug info