analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ww.doc

Full analysis: https://app.any.run/tasks/a35dc26e-861f-4600-a7ad-86ec537f9aa0
Verdict: Malicious activity
Analysis date: June 19, 2019, 14:35:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

920B8022CF38FB202B76F11FE9844E73

SHA1:

FDB47EA5BFC0BAFB2CC80CF236B485CB1F866CEC

SHA256:

5387E2BD608C6817EB35E58B962C75E8C9BA2BC2351035428351F714EB1FF621

SSDEEP:

96:M8B+vRmOluOtcH88jH7F0vmqXTys1O9x8mpAfjgK4rNys0+jJOoz:MseRZjyc8jbkTmmmiONys0GJH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ww.exe (PID: 2888)
      • ww.exe (PID: 3052)
      • ww.exe (PID: 3020)
      • ww.exe (PID: 3292)
      • ww.exe (PID: 3104)
      • ww.exe (PID: 3176)
      • ww.exe (PID: 3228)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2744)
    • Changes the autorun value in the registry

      • ww.exe (PID: 2888)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2744)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2744)
      • ww.exe (PID: 2888)
    • Creates files in the user directory

      • ww.exe (PID: 2888)
      • EQNEDT32.EXE (PID: 2744)
    • Application launched itself

      • ww.exe (PID: 2888)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2816)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe ww.exe ww.exe no specs ww.exe no specs ww.exe no specs ww.exe no specs ww.exe no specs ww.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ww.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2744"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2888"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exe
EQNEDT32.EXE
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3020"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3052"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3104"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3176"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3228"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
3292"C:\Users\admin\AppData\Roaming\ww.exe"C:\Users\admin\AppData\Roaming\ww.exeww.exe
User:
admin
Company:
userinit
Integrity Level:
MEDIUM
Description:
SndVol
Exit code:
0
Version:
741.482.798.238
Total events
1 107
Read events
750
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE7DE.tmp.cvr
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ww.doc.rtfpgc
MD5:FEC135CA756E500AC41E381A4D7FE9CB
SHA256:7ADC7C06E30E44CD2A98C25AB3C448435226B87305D7AD7161A282F9C78A863D
2744EQNEDT32.EXEC:\Users\admin\AppData\Roaming\ww.exeexecutable
MD5:8E8EBA2C81018EA8E0205E9440BB009E
SHA256:DCCE12D6732BC747BD57E654C117EC962BE2D526F4DED12D8C48618F9253C870
2888ww.exeC:\Users\admin\AppData\Roaming\atl110\mspaint.exeexecutable
MD5:BC21A2BEFEA79BF9F05156F0062782E7
SHA256:B67E30E0119BE3CC73300D74265739CD9F424D4E3B387C69B7342BF59790A6EC
2816WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6D6BBD06738E6E67E30243139DD3ACA4
SHA256:B2EF5C1ABA8DA670675CF9FB93E2EC7E0AD3BB2C2C6FB6A73FFDB41DD33F3501
2744EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\ww[1].exeexecutable
MD5:8E8EBA2C81018EA8E0205E9440BB009E
SHA256:DCCE12D6732BC747BD57E654C117EC962BE2D526F4DED12D8C48618F9253C870
2744EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2744
EQNEDT32.EXE
150.95.52.111:443
blogmason.mixh.jp
GMO Internet,Inc
JP
unknown

DNS requests

Domain
IP
Reputation
blogmason.mixh.jp
  • 150.95.52.111
unknown

Threats

No threats detected
No debug info