analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL Tracking.doc

Full analysis: https://app.any.run/tasks/345b034a-a85d-47f2-8125-f43470a0919e
Verdict: Malicious activity
Analysis date: November 15, 2018, 07:29:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/octet-stream
File info: data
MD5:

7582C15657E2729858092C48FB92918C

SHA1:

09732D9E34100CF7D670D1E5EF89CF1665AB9961

SHA256:

BC4270938E74424C9292ED363311672E3B3BA5DAA36A9C43D99A721DE8222E04

SSDEEP:

24576:2g33IMSc/z/HUi22JkQzRHH05ZaUvnjQv:9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • hosts.exe (PID: 1968)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3216)
    • Writes to a start menu file

      • EQNEDT32.EXE (PID: 3216)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3216)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3216)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3428)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3216)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe hosts.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3428"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DHL Tracking.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3216"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1968C:\Users\admin\AppData\Local\Temp\..\..\..\Documents\hosts.exeC:\Users\admin\Documents\hosts.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 313
Read events
935
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A18.tmp.cvr
MD5:
SHA256:
3428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E92E89AC.wmf
MD5:
SHA256:
3428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8FC2B897.wmfbinary
MD5:BDE0EC8BE92CF5FB64BDC9B8F8076EDE
SHA256:3D13941209F88F8FA0A43468AB9F35E388AF9EF1CE794DE8AB30B8E6438FCC33
3428WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:59131AE46194C72AAA2801E1AD2642A0
SHA256:32C5BFAA5D065DD7FD36D9AD6A40361A8160F42BB4F98F164D4D8BCB0E92CEE3
3216EQNEDT32.EXEC:\Users\admin\Documents\hosts.exeexecutable
MD5:F62A6DFD331EEB2A18F8EDA33CAC75FD
SHA256:D8A5B0F24EABD938F2D53FEDD3FCC0CC9E53358B3755B6CCA48632D538C4BF53
3428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\zofkomznwl.qizbinary
MD5:F994CA8D293BE67A010DED7A91D7BE50
SHA256:DF3F484A68FE54C830E74ECD61909B9D954A7A675711CC47EFBDC6FD614B6E88
3428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\hosts.exebinary
MD5:D828BF9806F35F27D7441112F8E8926B
SHA256:078A98851060A31ABE43725C887F07CF126E54A04D409D221C2E569DE026DB0B
3428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$L Tracking.docpgc
MD5:35DE2DDD04B0E970D21C118C88C9D444
SHA256:B5E692797522735A018C2ECFA6427F03D1F1DD40E8CE010F4AD6A56B6D86CB74
3216EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hosts.lnklnk
MD5:649766D5F911C93DF853CC4C350B4229
SHA256:16E8F4F41F3034721D5FAFF6688C45494FACC729B121AD92456966713CFA0C5D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info