analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pièce jointe sans titre 00001.doc

Full analysis: https://app.any.run/tasks/db3852f9-a6ae-4a71-ba92-0f137483bfd3
Verdict: Malicious activity
Analysis date: July 18, 2019, 09:03:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2E352DD74AE1F771B2B6501BEE5752AB

SHA1:

8AE034C4AF737D743FC83D3E7311AF2592776A06

SHA256:

40FB06033E15298A38C15580DAA88F81AEB83739DA0E2763F0358B0162D746E9

SSDEEP:

768:OvyXCdJWz7zpgegbFzBLob2GR/yapptJdRH4v:cm7gJe/BrH74v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3876)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3876)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 3040)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3040)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2880)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2880)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Title: Not
Author: C
LastModifiedBy: Windows User
CreateDate: 2019:06:20 00:52:00
ModifyDate: 2019:06:20 00:52:00
RevisionNumber: 2
TotalEditTime: 1 minute
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 24689
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2880"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Pièce jointe sans titre 00001.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3876"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3040"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2092"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 114
Read events
755
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCFE2.tmp.cvr
MD5:
SHA256:
2092ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsDBAA.tmp
MD5:
SHA256:
2092ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsDBAB.tmp
MD5:
SHA256:
2880WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7C9140F4D364F1B1A7B85B430CD719DF
SHA256:38481892E6D2B411FAA56BA0EE732DE70E60FEBA92E5FA61E5AF0FE84CC96371
3040EQNEDT32.EXEC:\Users\admin\AppData\Roaming\352623.exebinary
MD5:53EA75542BF93A018398CF55E1524A63
SHA256:FECC073D570D60105A9C61CD093906D1DBEE31C9F6841062678A0168B9E86B0A
3040EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\wd32PrvSE.wmfbinary
MD5:274FBE7423A2650BC5432767F3869EE5
SHA256:BFF30FCC9A9A78F2D1F45B238DF628B82E4FB1E9A8DD4E062BE6BF77A978F082
2880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$èce jointe sans titre 00001.docpgc
MD5:18640C5AE60C35B434BD0C747316571B
SHA256:A5AC62165B70EE4CC1437A2FB3FCCE60CA5F7DD8CA5D1ED51CE7F82E99F655E6
3040EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@put[1].txttext
MD5:58E4F244AF73CB7FF783D5579E8FA484
SHA256:A48B1D30E188D5F822018E0070B630950C7E581237B7F78D446F1625EE2FE105
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
EQNEDT32.EXE
104.27.143.252:443
m.put.re
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
m.put.re
  • 104.27.143.252
  • 104.27.142.252
suspicious

Threats

No threats detected
No debug info