analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

revised proforma invoice.doc

Full analysis: https://app.any.run/tasks/a3a6d873-66ae-4466-9779-be0012d35d03
Verdict: Malicious activity
Analysis date: April 23, 2019, 09:34:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

5042FCE2F93AD1D6B43CCE3D23D37FB3

SHA1:

D750D9FA12FD4190FF3714132C1B14ABCC9229FB

SHA256:

88DA5BBD760AD914A39048669C3CD0BE2E2C082DDDC89E631256B8B071B13ADB

SSDEEP:

24576:HDRO0fV10/wAeZRyJVagwuI73fuhRBfr8n3UDaY3CnSKlq4/g+g0/XVqGE9Hzl7S:/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2564)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2564)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3228)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2532)
      • EQNEDT32.EXE (PID: 2564)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 4020)
      • excelcnv.exe (PID: 1344)
      • WINWORD.EXE (PID: 3228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs eqnedt32.exe cmd.exe no specs eqnedt32.exe excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3228"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\revised proforma invoice.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4020"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2564"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3264cmd /c %tmp%\A.XC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2532"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1344"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
1 806
Read events
1 073
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
3228WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5DC2.tmp.cvr
MD5:
SHA256:
4020EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR65B1.tmp.cvr
MD5:
SHA256:
1344excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR733E.tmp.cvr
MD5:
SHA256:
3228WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1CAAEBF933613B5B.TMP
MD5:
SHA256:
3228WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:65A14A601AF6597AC6E48922957494B4
SHA256:0E8EE7C820D5510C7AAE1F3C795EAB1CEB347B99887978BB86C8F4DE742165CB
3228WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$vised proforma invoice.doc.rtfpgc
MD5:AD23F090CD93DFB95E0ED0F7AED6AB43
SHA256:04D5978D4169523F72D901BACEFBCACF13128DD9544E8923F584ADCD482B792B
4020EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9C5206FB.emfemf
MD5:472F8B56BF1BECA321E01DAF0B815F26
SHA256:1DFB9E124862C25F5C77111F715A1381F9F278375A1365486AC4EBF0C0C55F48
1344excelcnv.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7799A900.emfemf
MD5:472F8B56BF1BECA321E01DAF0B815F26
SHA256:1DFB9E124862C25F5C77111F715A1381F9F278375A1365486AC4EBF0C0C55F48
3228WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2028E6BB.emfemf
MD5:6CB2185752C425288DDF5D250BEC65AD
SHA256:A3F953492CCF25A8B62610BC117845D8C2D7C854C9AB9EC8637F5D9C792201BF
3228WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3D897D22.emfemf
MD5:E36B6261E06D7383B8E5599EF5173F34
SHA256:08666166B6F367E2832FA367749C0EE722ACA082166650814E93C07CD624C574
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info