analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e8e86359b06cefdc5c1115dacea21240aa090450e83744b495e784d8bff49a09.doc

Full analysis: https://app.any.run/tasks/2a2ef727-df66-42b3-8369-756de521c658
Verdict: Malicious activity
Analysis date: June 12, 2019, 06:40:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C65B73DDE66184BAE6EAD97AFD1B4C4B

SHA1:

638F986035BEE9EA1D651BA33DC508A2E697C1C6

SHA256:

E8E86359B06CEFDC5C1115DACEA21240AA090450E83744B495E784D8BFF49A09

SSDEEP:

24576:Bl1BZlU+PGFDeI+D4DDSeGL2ba77E2a1YfmLT778dlCkRdO/EdBqCtZqC/saUtEc:Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3580)
    • Changes the autorun value in the registry

      • EQNEDT32.EXE (PID: 2136)
    • Loads dropped or rewritten executable

      • iassvcs.exe (PID: 2476)
    • Application was dropped or rewritten from another process

      • iassvcs.exe (PID: 2476)
  • SUSPICIOUS

    • Application launched itself

      • EQNEDT32.EXE (PID: 3580)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3580)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2136)
      • iassvcs.exe (PID: 2476)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2136)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2572)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2572)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: -
Characters: -
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2018:04:23 01:01:00
CreateDate: 2018:04:23 01:01:00
LastModifiedBy: T
Author: T
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe iassvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
2572"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\e8e86359b06cefdc5c1115dacea21240aa090450e83744b495e784d8bff49a09.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3580"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2136"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2476"C:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exe" C:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exe
EQNEDT32.EXE
User:
admin
Company:
Symantec Corporation
Integrity Level:
MEDIUM
Description:
Symantec 802.1x Supplicant
Version:
11.0.4010.7
Total events
1 427
Read events
1 073
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF941.tmp.cvr
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\8.tbinary
MD5:5566644877A28BD5A50CEE4D4E0D1916
SHA256:FEE320D225317FD8179FCBF84DCE6F5945D71D6597C32D76C8CBD7816078D277
2572WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:17222E7BED955763CB75EBDA153E0074
SHA256:EAEB163582F92B56C14963150DA7DBEA34565552F3D187A793BE19BEB0978882
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B1AE31CF.wmfwmf
MD5:82154D73906767D7B810864B32E3EBAD
SHA256:6FD66589D2ED5D42039174EA02F331F127EFEB166E61EA3558B0EA7A2B771A77
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e86359b06cefdc5c1115dacea21240aa090450e83744b495e784d8bff49a09.docpgc
MD5:D5539FBEB9A918FEC9125546B8449D40
SHA256:5327F9C2FE9EEB5EC208CFC2F449A4B92CECC2608C2BD0D709F70334A20950AE
2136EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\RasTls.dllexecutable
MD5:0B86CC8E56A400F1ADEB1E7B6EBE6ABE
SHA256:E149E7C145D440193A0E3BF4B54C44DE00BBC3872EF18D6DA3C12F1E7ADD3053
2136EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\sqlite3.dllexecutable
MD5:FEE0B982AF421FF8C16C0187B376B086
SHA256:E342EEFB43249A3A1B62B8622F7C94FC391C0488BDAE7E1909E37CB125029F1C
2136EQNEDT32.EXEC:\Users\admin\AppData\Roaming\IISWebClient\iassvcs.exeexecutable
MD5:62944E26B36B1DCACE429AE26BA66164
SHA256:F9EBF6AEB3F0FB0C29BD8F3D652476CD1FE8BD9A0C11CB15C43DE33BBCE0BF68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
youareexcellent.kozow.com
  • 127.0.0.1
unknown

Threats

No threats detected
No debug info