analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Document2.doc

Full analysis: https://app.any.run/tasks/d14a07a2-49b2-4972-bf7b-50e7fd3556b1
Verdict: Malicious activity
Analysis date: February 11, 2019, 04:54:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

136FC0A32A7C95517341D048D50B4AAB

SHA1:

CD623D4EE16ABFD1194D9FBFA94F97F5DCFB3097

SHA256:

7A0501B10A0FD601920767B8912F401CDB6951CD624C53D5ABA93951D119BEBD

SSDEEP:

3072:BiuRflhiYC8ciiRRRRRRRuaVau7xlBK9PleRds0+:WmxH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3328)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3328)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3328)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 3328)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2820)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 85
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2019:01:20 14:19:00
CreateDate: 2019:01:20 14:19:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Document2.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3328"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3516"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 393
Read events
759
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
5
Unknown types
3

Dropped files

PID
Process
Filename
Type
2820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9AA0.tmp.cvr
MD5:
SHA256:
2820WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:97134130F5D402DEF1A4F4D6C8F007FA
SHA256:5CD87DA05B66B14EE81C18E40F0A083053B878A7F3D82D5CF3212B25AF266A26
3328EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bitly[1].txttext
MD5:3790162C4EB43C0349784A344152DBF8
SHA256:658D070B3B4A2496DCE4F48A272D10D25C921076ED1E317E2F419BAE9CF9460A
2820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cument2.doc.rtfpgc
MD5:EF84E7C1FBAD1D053E0CE92F5706BB87
SHA256:E6D179224547E07695EDCD5453795F09467846EDD97639FB23D12A382E2164FE
3328EQNEDT32.EXEC:\Users\Public\3.exehtml
MD5:E1284BFB499A27A37ACF42EC4C162BBF
SHA256:FBABA64973F09010C36F9C9D5BC4BE72F088DAA7FEC1B57A0BD1C0924EEE9EC7
3328EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\warning[1].txthtml
MD5:E1284BFB499A27A37ACF42EC4C162BBF
SHA256:FBABA64973F09010C36F9C9D5BC4BE72F088DAA7FEC1B57A0BD1C0924EEE9EC7
3328EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3516ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsAC06.tmptext
MD5:4C361DEA398F7AEEF49953BDC0AB4A9B
SHA256:06D61C23E6CA59B9DDAD1796ECCC42C032CD8F6F424AF6CFEE5D085D36FF7DFD
3516ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsABF5.tmptext
MD5:8CF6DDB5AA59B49F34B967CD46F013B6
SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3328
EQNEDT32.EXE
GET
302
67.199.248.10:80
http://bit.ly/2HZBjTN
US
html
197 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3328
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3328
EQNEDT32.EXE
67.199.248.14:443
bitly.com
Bitly Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
bitly.com
  • 67.199.248.14
  • 67.199.248.15
shared

Threats

PID
Process
Class
Message
3328
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
No debug info