analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

64fc2ec1ece8ffed4d8d7a94f48fa5ac191b3b7de8a2da8971c75f28aa7dd960

Full analysis: https://app.any.run/tasks/ab18b56e-0d1f-4447-b0ef-ede2248823ad
Verdict: Malicious activity
Analysis date: March 21, 2019, 21:22:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

CD0141FAD3D930AA0DACB5016F4C015E

SHA1:

E7D02B19588059F4F2A15A08C6DDD25CC660A4C6

SHA256:

64FC2EC1ECE8FFED4D8D7A94F48FA5AC191B3B7DE8A2DA8971C75F28AA7DD960

SSDEEP:

12288:zsH4xo5xcCeaRsH4xo5xcCeaNg+rVPn/u9csLZ70szoIo3PskLbFLUnUmbeN21MY:zczBcziSPGysLbzLqxLbuffOY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2392)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2392)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2732)
      • cmd.exe (PID: 2128)
      • cmd.exe (PID: 2136)
    • Application was dropped or rewritten from another process

      • ~AFER125419.tmp (PID: 3028)
      • ~AFER125419.tmp (PID: 3744)
      • ~AFER125419.tmp (PID: 3948)
      • ~AFER125419.tmp (PID: 4088)
      • ~AFER125419.tmp (PID: 3884)
      • ~AFER125419.tmp (PID: 2616)
    • Writes to a start menu file

      • cmd.exe (PID: 2676)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3352)
      • EQNEDT32.EXE (PID: 2392)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 2392)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 4020)
      • cmd.exe (PID: 2676)
    • Starts application with an unusual extension

      • cmd.exe (PID: 4016)
      • ~AFER125419.tmp (PID: 3028)
    • Creates files in the user directory

      • cmd.exe (PID: 2676)
    • Application launched itself

      • ~AFER125419.tmp (PID: 3028)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3456)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: n3o
LastModifiedBy: n3o
CreateDate: 2019:03:12 13:30:00
ModifyDate: 2019:03:12 13:33:00
RevisionNumber: 1
TotalEditTime: 3 minutes
Pages: 1
Words: 3
Characters: 18
CharactersWithSpaces: 20
InternalVersionNumber: 99
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
20
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs cmd.exe cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs ~afer125419.tmp no specs ping.exe no specs cmd.exe ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs ~afer125419.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
3456"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\64fc2ec1ece8ffed4d8d7a94f48fa5ac191b3b7de8a2da8971c75f28aa7dd960.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2392"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3352cmd /c echo|set /p "=MZ">%temp%\~F9.TMPC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3992C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4060C:\Windows\system32\cmd.exe /S /D /c" set /p "=MZ" 1>C:\Users\admin\AppData\Local\Temp\~F9.TMP"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2732"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3244ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4020cmd /c copy /B %temp%\~F9.tmp+%temp%\~191AEF9.tmp %temp%\~AFER125419.tmpC:\Windows\system32\cmd.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2128"C:\Windows\System32\cmd.exe" /c ping localhost -n 2C:\Windows\System32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3180ping localhost -n 2C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 343
Read events
960
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3456WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR939.tmp.cvr
MD5:
SHA256:
3456WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fc2ec1ece8ffed4d8d7a94f48fa5ac191b3b7de8a2da8971c75f28aa7dd960.rtfpgc
MD5:3CB49E5E875F873C942178A5C34D853F
SHA256:19AE28AFD99A86B34E068733EC3D7F400A06B88A4803AD98A52A422AE43B4966
2676cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winhost.exeexecutable
MD5:0059549BED7D7A3426B31620267D7644
SHA256:41CE0B73781A31E9A23C8D5CC3171352DD21D5DBE4BAE1662B82A3D5B97BFE0A
3456WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\44CA1C6B.emfemf
MD5:39BE498AD2A2E6E0E23F2844100DBA0B
SHA256:1E10939E7E60AEF49FBCA8B0052993A6D94C835938C789FB3C7AF24FF0EF1777
3456WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~191AEF9.tmpimage
MD5:C2E1F9CC4FF8B54DD8F2557F33F1414D
SHA256:49FB5A951BDD4EFBB274CA34A3CCC62E82B6F83513D190FFD04C1B0972C020A4
4020cmd.exeC:\Users\admin\AppData\Local\Temp\~AFER125419.tmpexecutable
MD5:0059549BED7D7A3426B31620267D7644
SHA256:41CE0B73781A31E9A23C8D5CC3171352DD21D5DBE4BAE1662B82A3D5B97BFE0A
2392EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\we[1].htahtml
MD5:C0266AC68A5DE7C08FEE0E7BD4B3B4AA
SHA256:E27D1D4DE73D75968CACC3A581E54F71FEF372A8661297C59A8D1A8CEA60A51D
3456WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:79F9B6C51547B535D3B3BED5617AB7EB
SHA256:E0A200D60D6ADC5A33ED7D4336092FA5F372C1173382D7801C8BFAA6186223CA
4060cmd.exeC:\Users\admin\AppData\Local\Temp\~F9.TMPtext
MD5:AC6AD5D9B99757C3A878F2D275ACE198
SHA256:9B8DB510EF42B8ED54A3712636FDA55A4F8CFCD5493E20B74AB00CD4F3979F2D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2392
EQNEDT32.EXE
173.198.217.123:443
modernizingforeignassistance.net
Turnkey Internet Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
modernizingforeignassistance.net
  • 173.198.217.123
suspicious

Threats

No threats detected
No debug info