analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

c.doc

Full analysis: https://app.any.run/tasks/31320aef-482c-4bbb-bb1d-c25d8c83f818
Verdict: Malicious activity
Analysis date: September 19, 2019, 02:45:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

35B074101376EF3AF38E717D26EBF1A8

SHA1:

9753F3BE385611E902B1FD02DDA0D56AD819097A

SHA256:

97B7B34E68B2F52B5301D002F9AAF643B8F8F66EEAED457931F44A93D0DAFA6D

SSDEEP:

96:cknx+sGV0aGdejIFXrBJiRjBBtR53zBcGC:NnEs0FG80JQjBBhW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 4068)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3840)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3840)
      • EQNEDT32.EXE (PID: 3960)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3840)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3840)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3536)
    • Reads settings of System Certificates

      • EQNEDT32.EXE (PID: 3840)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3536)
    • Application was crashed

      • WINWORD.EXE (PID: 3536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs eqnedt32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3536"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\c.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3840"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4068"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Exit code:
0
Version:
Release 0.72 (with embedded help)
3960"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 721
Read events
1 300
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3536WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A60.tmp.cvr
MD5:
SHA256:
3536WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{63A3F387-16D3-4BF1-AA2C-73EB81D12786}.tmp
MD5:
SHA256:
3536WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A2AFDE35-296B-4075-95E9-64EF58055CCE}.tmp
MD5:
SHA256:
3536WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C6CCA38B653CB96CEE4D992EC1160316
SHA256:77F064971B2635212437CD454AD10DE0235CB7328581A6ADBE5D417BDE35AD12
3840EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3536WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$c.docpgc
MD5:35D018FCF9B8F0BFAFE9FBBB29E2FCBD
SHA256:8F8FA4A2AD539DE6A6EE91F4366C6DA2A43CC351E4B418ECEA2538B0EBC9BBE5
3536WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{C5CA47EB-153B-4503-8843-6467C8ECAF31}.tmpbinary
MD5:2DC5DBBBDB3C79E519261EEDF607AA54
SHA256:72B61C31688CEFCA7ECA01F784696FA12AE58A99E15176AAF20E69F7BD070C67
3840EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\putty[1].exeexecutable
MD5:D9E402762E546C0046AD4748778472E1
SHA256:8C9611AB9A8A8DBC44F93E6F81CB2C46ED936CDDE7FB88B9410D50BDE750CFB6
3840EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:D9E402762E546C0046AD4748778472E1
SHA256:8C9611AB9A8A8DBC44F93E6F81CB2C46ED936CDDE7FB88B9410D50BDE750CFB6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3840
EQNEDT32.EXE
46.43.34.31:443
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

No threats detected
No debug info