analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5238f8d8c3d16b52d39aa722daff663a5e6307c4b46e360969d84bf409a2690f.doc

Full analysis: https://app.any.run/tasks/b8f78982-9570-4e87-9b16-1e4d23849145
Verdict: Malicious activity
Analysis date: June 12, 2019, 05:40:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

4642E8712C8ADA8D56BD36416ABB4808

SHA1:

A707DE5A277573B8080E2147BD99EC1015CF56C5

SHA256:

5238F8D8C3D16B52D39AA722DAFF663A5E6307C4B46E360969D84BF409A2690F

SSDEEP:

24576:jl1BZlU+PGFDeI+D4DDSeGL2ba77E2a1YfmLT778dlCkRdO/EvBqCtZqC/saUtEc:8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2660)
    • Changes the autorun value in the registry

      • EQNEDT32.EXE (PID: 948)
    • Loads dropped or rewritten executable

      • iassvcs.exe (PID: 3680)
    • Application was dropped or rewritten from another process

      • iassvcs.exe (PID: 3680)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 948)
      • iassvcs.exe (PID: 3680)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2660)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 948)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2484)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe iassvcs.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2484"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\5238f8d8c3d16b52d39aa722daff663a5e6307c4b46e360969d84bf409a2690f.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2660"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
948"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3680"C:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exe" C:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exeEQNEDT32.EXE
User:
admin
Company:
Symantec Corporation
Integrity Level:
MEDIUM
Description:
Symantec 802.1x Supplicant
Version:
11.0.4010.7
Total events
1 413
Read events
1 059
Write events
349
Delete events
5

Modification events

(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:jg;
Value:
6A673B00B4090000010000000000000000000000
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2484) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1321992222
(PID) Process:(2484) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1321992336
(PID) Process:(2484) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1321992337
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
B4090000BA7A895EE120D50100000000
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:ch;
Value:
63683B00B409000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:ch;
Value:
63683B00B409000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2484) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF3A.tmp.cvr
MD5:
SHA256:
2484WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AAE1F34939203117AC1F4B1DA330748D
SHA256:A8522EFD13191ED100712611DBB7B818993A3A9AEE4584A1360605C4D2C4BD74
2484WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\76AD21BF.wmfwmf
MD5:82154D73906767D7B810864B32E3EBAD
SHA256:6FD66589D2ED5D42039174EA02F331F127EFEB166E61EA3558B0EA7A2B771A77
948EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\RasTls.dllexecutable
MD5:0B86CC8E56A400F1ADEB1E7B6EBE6ABE
SHA256:E149E7C145D440193A0E3BF4B54C44DE00BBC3872EF18D6DA3C12F1E7ADD3053
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$38f8d8c3d16b52d39aa722daff663a5e6307c4b46e360969d84bf409a2690f.docpgc
MD5:108BEB0FD5B0687C7EAFF41D2B7F0577
SHA256:817B1A2D60E45A242D00E1FFBCC8E44FB93317E7A0E0C87EDEF7096A4451E26A
2484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\8.tbinary
MD5:59FB3456D3BF85F7DCBFB7AC5264DC77
SHA256:2991D1F3DAA61A17894ADCCD7B6B36E062145BC906F5235318ACC1D377F42415
948EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\sqlite3.dllexecutable
MD5:FEE0B982AF421FF8C16C0187B376B086
SHA256:E342EEFB43249A3A1B62B8622F7C94FC391C0488BDAE7E1909E37CB125029F1C
948EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exeexecutable
MD5:62944E26B36B1DCACE429AE26BA66164
SHA256:F9EBF6AEB3F0FB0C29BD8F3D652476CD1FE8BD9A0C11CB15C43DE33BBCE0BF68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
nicodonald.accesscam.org
unknown

Threats

No threats detected
No debug info