analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c.doc

Full analysis: https://app.any.run/tasks/405d8be2-dde3-4106-9266-d6b77d293f81
Verdict: Malicious activity
Analysis date: September 19, 2019, 04:59:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

35B074101376EF3AF38E717D26EBF1A8

SHA1:

9753F3BE385611E902B1FD02DDA0D56AD819097A

SHA256:

97B7B34E68B2F52B5301D002F9AAF643B8F8F66EEAED457931F44A93D0DAFA6D

SSDEEP:

96:cknx+sGV0aGdejIFXrBJiRjBBtR53zBcGC:NnEs0FG80JQjBBhW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2636)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2292)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2292)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2292)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2292)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2780)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2780"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\c.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2292"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2636"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.72 (with embedded help)
Total events
1 292
Read events
930
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
5

Dropped files

PID
Process
Filename
Type
2780WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9BB8.tmp.cvr
MD5:
SHA256:
2780WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:89EB34760C75E081E48CFA9001D7B641
SHA256:320D064258CD987C53AB5B3C0C8D745D673A8978C60C5C1215817E4F013C883E
2292EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2780WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\c.doc.LNKlnk
MD5:B924035C13D251DBACD5BC10A873A345
SHA256:927FAB9FA172B2EC2E598FBA38C6F479A8223A9F4930AE4CAEA0F71606C5F951
2780WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6C06FD78DC335374FE82F952B9C910FC
SHA256:2CE6D2B0AE57D06D3516F2D607986D7937227D439488C2F03C2F790890FCAB01
2780WINWORD.EXEC:\Users\admin\Desktop\~$c.docpgc
MD5:B7AC9509A8221DB7ED215224FBBD9091
SHA256:1FB33540FA35CCAB9E6FAA3B8313E48D5C14C2B8B865F5B005F41B3364E44BB4
2292EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:D9E402762E546C0046AD4748778472E1
SHA256:8C9611AB9A8A8DBC44F93E6F81CB2C46ED936CDDE7FB88B9410D50BDE750CFB6
2292EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\putty[1].exeexecutable
MD5:D9E402762E546C0046AD4748778472E1
SHA256:8C9611AB9A8A8DBC44F93E6F81CB2C46ED936CDDE7FB88B9410D50BDE750CFB6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
EQNEDT32.EXE
46.43.34.31:443
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

No threats detected
No debug info