analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9a308f9af90ff99a0dbb89a6da51d5389caadf8e0dc9586744d69661b176884d

Full analysis: https://app.any.run/tasks/19162f83-f000-459f-b335-6b34bda8e8a4
Verdict: Malicious activity
Analysis date: April 23, 2019, 08:25:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

ADA7B769C485B51EACE07CECD31C4057

SHA1:

D0D9EEB866C83F396C2093EEF07D7B50E60A4BCA

SHA256:

9A308F9AF90FF99A0DBB89A6DA51D5389CAADF8E0DC9586744D69661B176884D

SSDEEP:

24576:Hro6gfvxPwRjAgn8ZW97n+byGb6Mjo+cXGblBStZRClc+5hLWeNmwEUwqcUo10v7:8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • A.R (PID: 1360)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3880)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2940)
  • SUSPICIOUS

    • Connects to server without host name

      • A.R (PID: 1360)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2940)
    • Starts application with an unusual extension

      • cmd.exe (PID: 408)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 2940)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3880)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3880)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 27
Characters: 24
Words: 4
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 3
ModifyDate: 2019:01:03 16:34:00
CreateDate: 2019:01:03 16:14:00
LastModifiedBy: wuyan
Author: wuyan
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs a.r

Process information

PID
CMD
Path
Indicators
Parent process
3880"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9a308f9af90ff99a0dbb89a6da51d5389caadf8e0dc9586744d69661b176884d.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2940"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
408cmd /c %tmp%\A.RC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1360C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
cmd.exe
User:
admin
Company:
Netflix
Integrity Level:
MEDIUM
Description:
Bprompt Rp228 Ppulated Exploratory Turbulence
Version:
4.7.1.2
Total events
1 758
Read events
1 085
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR314E.tmp.cvr
MD5:
SHA256:
3880WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\921D5CAC.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
3880WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9AA328F831C50DD9BBEFE2D9BC2194AD
SHA256:965B6A8A909D7CFA9EB1790958BDCACB88B5258F8EB535D32891D882224E44E2
3880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$308f9af90ff99a0dbb89a6da51d5389caadf8e0dc9586744d69661b176884d.rtfpgc
MD5:49CD41E686CCF0EF7875DDBAA9D6E887
SHA256:7A9CA9C6AB607A0D988416BBFCDE638DC3AC93F6BE902B5A38F9632C4A9B04FA
3880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:A96D5076769DC7D06D1671931CEE9BBC
SHA256:EF0725492607F9F5ADB086A67153F705531F98B91AEC7F9D864C5FE04C7DB0C1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1360
A.R
POST
23.227.206.245:80
http://23.227.206.245/Panel/index.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1360
A.R
23.227.206.245:80
Swiftway Sp. z o.o.
US
malicious

DNS requests

No data

Threats

No threats detected
No debug info