analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Non confirmé 242288.crdownload

Full analysis: https://app.any.run/tasks/d0a6cc80-f762-4310-afde-e4e5a0213f9a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 30, 2020, 13:24:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
cve-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

C6E349221350923E221ECD8CB7A853FA

SHA1:

8EAC38325A53F7009C9DB4E37C692E148B025151

SHA256:

14EB827B600C3F7CCF2AF766D0FEC868E6B0467EBA9264F19B75427F95EF7CFA

SSDEEP:

12288:avgFwFsisGCxob+IeWzInCBKMevAtUGqBZCqE/1w8DLdcRFEUd8FljXLU8cu3hpn:a44zWUIA8vA9sv8a8KFEY6XLU8cu3hpn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 184)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 184)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2232)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2232)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2232"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Non confirmé 242288.crdownload.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
184"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 567
Read events
890
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
2232WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR74F2.tmp.cvr
MD5:
SHA256:
184EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\Cab8F50.tmp
MD5:
SHA256:
184EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\Tar8F51.tmp
MD5:
SHA256:
184EQNEDT32.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08der
MD5:30142B9712DB3BF56074DDC675C257FD
SHA256:E097553550D5FC623C5EF334D0ED27BD29BEFEDD25927556D934364E56A22A69
2232WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$n confirmé 242288.crdownload.rtfpgc
MD5:DFB63F72EEB481325ECE9930CB60C4B1
SHA256:2C9FE3BFE834F49563723534707E887C56F2EF45C8528D525BBC78AECE42DF65
184EQNEDT32.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\41A73DF224A51CC2AEB54918D1D68D81binary
MD5:C4801E72304B6061D1621682DF6273E4
SHA256:C2780A12F10174291A1FCAD2AB6A86B489A69975EF3C3525F673CB825E0F5129
184EQNEDT32.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\41A73DF224A51CC2AEB54918D1D68D81der
MD5:45CB31155952E8A9513035DAC14819AA
SHA256:76ECE23D09E498B239C669C726DEA2070E3FF4CF39BE45AED8B8DE1C7FC9D685
184EQNEDT32.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08binary
MD5:51F41A9083C0FBDEF8847C0F3CD434A3
SHA256:44FE8F1283F6C7B3E915E1ACA741B87BEB4C2FED3176EB078B9ED0700F97FC97
2232WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:ACDE23E2430B636E10A7447ECE5D611C
SHA256:87D43D07A7CE38A6F6AE5F5177E167A0DFEC21BEBE613C8987EDDE87A93D2B5F
184EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\linkdo[1].htmhtml
MD5:4F8E702CC244EC5D4DE32740C0ECBD97
SHA256:9E17CB15DD75BBBD5DBB984EDA674863C3B10AB72613CF8A39A00C3E11A8492A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
10
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
184
EQNEDT32.EXE
GET
200
2.16.186.11:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.37 Kb
whitelisted
184
EQNEDT32.EXE
GET
200
2.16.186.27:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgPyGfzGpZ3RDsU%2BPeho%2B5r%2BDA%3D%3D
unknown
der
527 b
whitelisted
1056
svchost.exe
GET
172.217.22.35:80
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCCR1UqpKNfC0
US
whitelisted
1056
svchost.exe
GET
200
104.18.25.243:80
http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIGkp0%2Fv9GUvNUu1EP06Tu7%2BChyAQUkZ47RGw9V5xCdyo010%2FRzEqXLNoCEyAAASWxwt68EQiA3cUAAAABJbE%3D
US
der
1.75 Kb
whitelisted
1056
svchost.exe
GET
200
172.217.22.35:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D
US
der
492 b
whitelisted
1056
svchost.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
1056
svchost.exe
GET
200
172.217.22.35:80
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCHX2nnAAq%2F8G
US
binary
5 b
whitelisted
1056
svchost.exe
GET
200
172.217.22.35:80
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCB1hFTiyruqn
US
binary
5 b
whitelisted
1056
svchost.exe
GET
200
172.217.22.35:80
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCC7Rp3EQG0zo
US
binary
5 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
184
EQNEDT32.EXE
2.16.186.11:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
whitelisted
184
EQNEDT32.EXE
54.36.244.168:80
www.radio80.eu
OVH SAS
FR
malicious
184
EQNEDT32.EXE
54.36.244.168:443
www.radio80.eu
OVH SAS
FR
malicious
184
EQNEDT32.EXE
2.16.186.27:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
whitelisted
1056
svchost.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1056
svchost.exe
104.18.25.243:80
ocsp.msocsp.com
Cloudflare Inc
US
shared
1056
svchost.exe
2.16.186.120:80
crl.microsoft.com
Akamai International B.V.
whitelisted
1056
svchost.exe
23.210.249.93:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
1056
svchost.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1056
svchost.exe
172.217.22.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.radio80.eu
  • 54.36.244.168
malicious
isrg.trustid.ocsp.identrust.com
  • 2.16.186.11
  • 2.16.186.35
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.16.186.27
  • 2.16.186.11
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl.microsoft.com
  • 2.16.186.120
  • 2.16.186.74
whitelisted
ocsp.msocsp.com
  • 104.18.25.243
  • 104.18.24.243
whitelisted
ocsp.pki.goog
  • 172.217.22.35
whitelisted
www.microsoft.com
  • 23.210.249.93
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
184
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
No debug info