analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://lithi.io/file/UM17.doc

Full analysis: https://app.any.run/tasks/efc75f0f-797c-42fc-af52-50ddb9df196f
Verdict: Malicious activity
Analysis date: April 23, 2019, 16:01:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MD5:

ED7CBD59BADA1031B649F1BE153EC5B5

SHA1:

7994F6ADC87D43DC87841D59EB93A5DE1F114FB0

SHA256:

A6BAC23B556325E47F8A251EDFD62F571A89E50D359D757C7FFBFBEF23BF49EB

SSDEEP:

3:N8MRULKQldv:2MmLd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xdcffdfdd.exe (PID: 1016)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1472)
    • Changes the login/logoff helper path in the registry

      • xdcffdfdd.exe (PID: 1016)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2292)
      • WINWORD.EXE (PID: 2524)
    • Application launched itself

      • WINWORD.EXE (PID: 2524)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1472)
      • xdcffdfdd.exe (PID: 1016)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1472)
      • xdcffdfdd.exe (PID: 1016)
      • vbc.exe (PID: 3608)
    • Executes scripts

      • xdcffdfdd.exe (PID: 1016)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2292)
      • iexplore.exe (PID: 1492)
      • WINWORD.EXE (PID: 2524)
    • Application launched itself

      • iexplore.exe (PID: 2292)
    • Changes internet zones settings

      • iexplore.exe (PID: 2292)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1492)
      • iexplore.exe (PID: 2292)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1492)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2524)
      • WINWORD.EXE (PID: 3632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs eqnedt32.exe xdcffdfdd.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2292"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1492"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2292 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\UM17.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3632"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1472"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1016C:\Users\admin\AppData\Roaming\xdcffdfdd.exeC:\Users\admin\AppData\Roaming\xdcffdfdd.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® C Runtime Library
Version:
7.10.3052.4
3608"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
xdcffdfdd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Version:
8.0.50727.5420
Total events
2 577
Read events
2 080
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
18
Unknown types
10

Dropped files

PID
Process
Filename
Type
2292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2292iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2292iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD60567E031F630E3.TMP
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2726.tmp.cvr
MD5:
SHA256:
2292iexplore.exeC:\Users\admin\Desktop\UM17.doctext
MD5:48F22D1C522C9309C55CB61E1E411A2B
SHA256:7D0202A7D11C9A7D75647275F997E34DF2EB6C9A01916FF376EBD82861799AFF
2524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:CB9C77EF214F4D554AD81169903D027A
SHA256:B33D5F4BD79D113B5CF0C9FC1EEA997A95F4124071C159D015AB98CD00F757DF
1492iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\E1H7U1LU\UM17[1].doctext
MD5:48F22D1C522C9309C55CB61E1E411A2B
SHA256:7D0202A7D11C9A7D75647275F997E34DF2EB6C9A01916FF376EBD82861799AFF
2292iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0447C6D2DEDE1E11.TMP
MD5:
SHA256:
2292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{191F7131-65E1-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
1492iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:169DBC470BB8A98E65B8745DE80C0EE1
SHA256:2BF07678B8A3AF85A14A59CE0EAFC186B6D51D196256031FE3E2E9A6EB57C4A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
11
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2292
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3608
vbc.exe
205.185.125.42:3317
engine79.ddns.net
FranTech Solutions
US
malicious
1472
EQNEDT32.EXE
66.150.164.218:443
lithi.io
Nuclearfallout Enterprises, Inc.
US
unknown
1492
iexplore.exe
66.150.164.218:443
lithi.io
Nuclearfallout Enterprises, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
lithi.io
  • 66.150.164.218
unknown
engine79.ddns.net
  • 205.185.125.42
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
chrisle79.ddns.net
malicious
jacknop79.ddns.net
malicious
smath79.ddns.net
malicious
whatis79.ddns.net
malicious
goodgt79.ddns.net
malicious
bonding79.ddns.net
malicious

Threats

No threats detected
No debug info