analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Cryp_RAT.doc

Full analysis: https://app.any.run/tasks/fe90e061-4bac-49c3-b7cb-aecf2564736c
Verdict: Malicious activity
Analysis date: October 20, 2020, 04:49:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

8A0874C12F4F4B343967B99FB0D73A51

SHA1:

29425ECA2A10FF7E86B558F420213A4D8F3C2043

SHA256:

9FAC552CA57C7C40CCA307258510E5AEC3AAA256B52353EBBF09258E918166FB

SSDEEP:

24576:xSmN1/tFImo+RTr8RO9U3A146G4LNoma84A2uubQf8OGsjHj7HEPJRIH9UGjiwdQ:k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Client.exe (PID: 2104)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2428)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 116)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 116)
      • EQNEDT32.EXE (PID: 944)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 116)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2428)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe eqnedt32.exe cmd.exe no specs client.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2428"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Cryp_RAT.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
944"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
116"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
884cmd.exe /c%tmp%\Client.exe A CC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2104C:\Users\admin\AppData\Local\Temp\Client.exe A CC:\Users\admin\AppData\Local\Temp\Client.execmd.exe
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Exit code:
0
Version:
Release 0.74 (with embedded help)
Total events
1 787
Read events
1 007
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR426D.tmp.cvr
MD5:
SHA256:
2428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4424B735-A2F1-4AF7-A455-69F9B3C7E75B}.tmp
MD5:
SHA256:
2428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{74C264D5-83B3-47DB-93B1-0E449E7A3602}.tmp
MD5:
SHA256:
2428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{CEF2B63D-9639-469C-87BA-566E32C031E6}.tmpbinary
MD5:6F77335BD0891F42FDC1D42FE95FC795
SHA256:C4519895ADED49ECA3EE1AF1FBEE72256B96224B05252CACAB7F864555F04155
2104Client.exeC:\Users\admin\AppData\Local\PUTTY.RNDbinary
MD5:C0C7C01A790EB39D1B716727D76D9E50
SHA256:2263B9F7BD9AD6B96135FEC7D4A9FC4ECB06336301E7CACA1F0AD1F59E65D64D
2428WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0618BAB61C3D90EDFF29F8D76433B2BE
SHA256:8119F9FD4D2767D6A44B659E3CD3BC6C2C85BEC44410493E146A21A17F14DAD7
2428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$yp_RAT.doc.rtfpgc
MD5:FB0AFD1EC6748EF35316906731AAA1A3
SHA256:5671E77BABE99DDD4746E9CE11D10F0D6668A9D2BA2725CED51A31FD3B78ACA2
2428WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7E31C531.wmfwmf
MD5:95BB648D6EB9265EEAF0F889731B1E23
SHA256:9639441A9D36E7E4FDA980961B75EEB334540B8CFBCEE71EB3CD857E0A838E0C
2428WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Client.exeexecutable
MD5:374FB48A959A96CE92AE0E4346763293
SHA256:F2D2638AFB528C7476C9EE8E83DDB20E686B0B05F53F2F966FD9EB962427F8AA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info