analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6529f06a450f1911166fe538eb07c9587104ff9f204d2164ce64ca782c83c058.doc

Full analysis: https://app.any.run/tasks/06d5cbfe-a120-4028-9374-b50fe4475cf3
Verdict: Malicious activity
Analysis date: June 18, 2019, 17:12:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

9FE381449B850B8BFEDF4AD08B4678DB

SHA1:

341CC7F8B06E7A23A196804BC467CBF85CFB58DC

SHA256:

6529F06A450F1911166FE538EB07C9587104FF9F204D2164CE64CA782C83C058

SSDEEP:

96:BWRnecXtPSHpdPxSQcx77jKufqM6r7cXSd:Uemx4dZSQcp/KnfcXSd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2496)
    • Application was dropped or rewritten from another process

      • asdfghjklkjhgfds.exe (PID: 2128)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 4036)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2496)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2496)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2496)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3288)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe asdfghjklkjhgfds.exe no specs regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3288"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\6529f06a450f1911166fe538eb07c9587104ff9f204d2164ce64ca782c83c058.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2496"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2128"C:\Users\admin\AppData\Roaming\asdfghjklkjhgfds.exe"C:\Users\admin\AppData\Roaming\asdfghjklkjhgfds.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4036"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
asdfghjklkjhgfds.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
1 125
Read events
769
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRED4B.tmp.cvr
MD5:
SHA256:
3288WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1DBF94C52019F3FA68C5F190CC8E718C
SHA256:D3BE336F578B31B1E3E6BD5ABD73B111AB652DB1A9E30959ED3E7F3480EC098E
4036RegAsm.exeC:\Users\admin\AppData\Local\Temp\636964784088458750_7c788f63-4295-4266-bb68-41a28a8c0715.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
2496EQNEDT32.EXEC:\Users\admin\AppData\Roaming\asdfghjklkjhgfds.exeexecutable
MD5:F43E0AA8DCCFC0A6B1C3E53D33A73A79
SHA256:C3AB084D583FA71F0EAFFF0B2F39B62B85F16F78E0C5ED5ED3136ACA19DDCF76
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$29f06a450f1911166fe538eb07c9587104ff9f204d2164ce64ca782c83c058.doc.rtfpgc
MD5:C6E4BA3BC6002B30A0769B1A7CCE9685
SHA256:09C88E554AECFD15AA30C70AD2F012116B26DA52BDF32DA75588F2C01D96FEDD
2496EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\mooor[1].exeexecutable
MD5:F43E0AA8DCCFC0A6B1C3E53D33A73A79
SHA256:C3AB084D583FA71F0EAFFF0B2F39B62B85F16F78E0C5ED5ED3136ACA19DDCF76
2496EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2496
EQNEDT32.EXE
112.213.89.40:443
tfvn.com.vn
SUPERDATA
VN
malicious

DNS requests

Domain
IP
Reputation
tfvn.com.vn
  • 112.213.89.40
unknown

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info