analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MT103.doc

Full analysis: https://app.any.run/tasks/a738822b-8d7c-490a-a66b-fb73b8745004
Verdict: Malicious activity
Analysis date: January 18, 2019, 06:31:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

0E94677F6640D3CDA39138601E7DD82B

SHA1:

EE39F7527CE696A2998B6312CF8807FC4A3F6EA3

SHA256:

4FA32C417F3C773DAC915A446B84D135130F548FD1C36626BEA1D83DFA710523

SSDEEP:

24576:0csbD+4ybRtDAVrA5cYJKAK2hyin32lMO:S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3204)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2928)
    • Application was dropped or rewritten from another process

      • A.X (PID: 2368)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3204)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3908)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2928)
      • EXCEL.EXE (PID: 2412)
      • excelcnv.exe (PID: 2676)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2928)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3204)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe excel.exe no specs eqnedt32.exe cmd.exe no specs a.x no specs excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\MT103.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2412"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3204"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3908cmd /c %tmp%\A.XC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2368C:\Users\admin\AppData\Local\Temp\A.XC:\Users\admin\AppData\Local\Temp\A.Xcmd.exe
User:
admin
Company:
astrologian
Integrity Level:
MEDIUM
Description:
streperous9
Version:
1.01.0003
2676"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
1 771
Read events
1 087
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9CE2.tmp.cvr
MD5:
SHA256:
2412EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA86B.tmp.cvr
MD5:
SHA256:
2676excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVRC2AA.tmp.cvr
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF55878787B5DE3E8A.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F8B313C273380B644EB92883C0F36F50
SHA256:FFD351840C25693936FC2715FD07D74E21545B68153873C345BAE7E90DCA6001
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$MT103.docpgc
MD5:13F3EB044A641C7AFC60EF30FD3D5672
SHA256:BA32E291C164DA5E7DC92C9E545766E55C41EA1D97D117ECF10CD61ACC09884C
2928WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2D2C1D26.emfemf
MD5:E36B6261E06D7383B8E5599EF5173F34
SHA256:08666166B6F367E2832FA367749C0EE722ACA082166650814E93C07CD624C574
2676excelcnv.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\17D8E868.emfemf
MD5:472F8B56BF1BECA321E01DAF0B815F26
SHA256:1DFB9E124862C25F5C77111F715A1381F9F278375A1365486AC4EBF0C0C55F48
2412EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CDD9CF77.emfemf
MD5:1E90722A40BF5EF1E724906C4937D36C
SHA256:802DA35963BA77E71C69CB5C668ED02430D8CB8A048CEE34F307DFD096005C5F
2928WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B7909EEF.emfemf
MD5:6CB2185752C425288DDF5D250BEC65AD
SHA256:A3F953492CCF25A8B62610BC117845D8C2D7C854C9AB9EC8637F5D9C792201BF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info