analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

APSC1801-00928.doc

Full analysis: https://app.any.run/tasks/e5776991-9dd6-48de-b7f2-2c06d3e9dd14
Verdict: Malicious activity
Analysis date: February 19, 2019, 02:53:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

D0BD2866BF356C95BE306D29A8A205C8

SHA1:

4A1E9CAE27FAA8984011AEDE5D51F5B48603D537

SHA256:

A24667CEC05DB52F217C49E5BD6DEEC1A4AF14B9FEFE3FF9D7A0310487A3FBCA

SSDEEP:

12288:UBL4WshiSa3NUQ1uwTKFdg2ou9p0wBE7aWsX6+tH8Yjy2VHU8DVkYXgQjCQfg6:ohUQ1E/h7g7XZ4HlSo+2jR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2836)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4024)
      • EQNEDT32.EXE (PID: 2536)
    • Application was dropped or rewritten from another process

      • A.R (PID: 3212)
      • A.R (PID: 2212)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2836)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 4024)
      • EQNEDT32.EXE (PID: 2536)
    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 2836)
    • Starts application with an unusual extension

      • CmD.exe (PID: 2724)
      • CmD.exe (PID: 3168)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Application was crashed

      • EQNEDT32.EXE (PID: 4024)
      • A.R (PID: 3212)
      • A.R (PID: 2212)
      • EQNEDT32.EXE (PID: 2536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: wuyan
LastModifiedBy: wuyan
CreateDate: 2019:01:03 16:14:00
ModifyDate: 2019:01:03 16:34:00
RevisionNumber: 3
TotalEditTime: 1 minute
Pages: 1
Words: 4
Characters: 24
CharactersWithSpaces: 27
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs a.r rundll32.exe no specs rundll32.exe no specs eqnedt32.exe cmd.exe no specs a.r

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\APSC1801-00928.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4024"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2724CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225477
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3212C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Auslogics
Integrity Level:
MEDIUM
Description:
Diverted Frage Painter Nesting Dreams
Exit code:
3221225477
2976"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\A.RC:\Windows\system32\rundll32.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3440"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\A.RC:\Windows\system32\rundll32.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2536"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3168CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225477
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2212C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
CmD.exe
User:
admin
Company:
Auslogics
Integrity Level:
MEDIUM
Description:
Diverted Frage Painter Nesting Dreams
Exit code:
3221225477
Total events
1 590
Read events
851
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
5

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5B5F.tmp.cvr
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\745A87E2.wmfwmf
MD5:0B4B280498C59AC24F6A91EFC585BD97
SHA256:2519CD75F9B296D4749E7D82656A7FFAB17FE11ABF6AE12B9F53B49632B667BD
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CB3FE825.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6B01A4399B399324F54D1B8A2E65AF4E
SHA256:2053FC6E06AD503565098797E40EDDF8CC5E6604C5164B385EF69A4E5CF81581
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3FCEF27B.wmfwmf
MD5:85E8ADDDA05961ED3EEAC1208DEFC35B
SHA256:065CB99DED43D6EA5A966B3A9C56F778C827D1E8D36E7F1DBE54EFC003A16E35
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$SC1801-00928.docpgc
MD5:0A39F352DEB5176CF97E46B97DD11D68
SHA256:19A8BDEF8A052A0AA1F1F04E26E86AFAD3B298293917B888569F6C31C9E2797F
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:B710F21B3EE733853F5EA63C453A33AD
SHA256:623498BFC03116503F0F2CE063DB0D0E1D0681E774CBCE8FE498B85A134A80C3
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info