analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0dd9d9638a59b6fbab792b7781962571b653c44ebae3d9b8351937ec71f0af8b.rtf

Full analysis: https://app.any.run/tasks/18c7c7d3-bf6b-4d82-8517-682b680033f6
Verdict: Malicious activity
Analysis date: July 13, 2020, 02:29:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

FEF12D62A3B2FBF1D3BE1F0C71AE393E

SHA1:

DE54DEE3FBA472B898CE4BB3304D0DD89D17D34C

SHA256:

0DD9D9638A59B6FBAB792B7781962571B653C44EBAE3D9B8351937EC71F0AF8B

SSDEEP:

6144:IMmXjOiZgF4ax5vC3KkpSHOKlwK5EkNub1S4Vw0:IV+F4ax5q37MeK5bGw4Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • EQNEDT32.EXE (PID: 1340)
    • Application was dropped or rewritten from another process

      • rekeywiz.exe (PID: 2068)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1340)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 1340)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 1340)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1340)
    • Creates files in the program directory

      • EQNEDT32.EXE (PID: 1340)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 956)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe rekeywiz.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0dd9d9638a59b6fbab792b7781962571b653c44ebae3d9b8351937ec71f0af8b.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1340"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2068"C:\ProgramData\DnsFiles\rekeywiz.exe" C:\ProgramData\DnsFiles\rekeywiz.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
EFS REKEY wizard
Exit code:
3221225794
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 626
Read events
964
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA0D6.tmp.cvr
MD5:
SHA256:
956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1.atext
MD5:206E1B1B369CBFA1D2D93CA62A5EAD1D
SHA256:20CE0C334633392AC54D7A5A1E8D358A1D3BBCDC20972173A4B8EFE537A74E33
1340EQNEDT32.EXEC:\ProgramData\DnsFiles\RaG3Oo.tmpbinary
MD5:E4C188C4CEF0935ECB13026F33C3FCC4
SHA256:DF7704491BC98BF8AA6A865C2AAE2397CE3EC97CB5373DE8C8487D13DA32A97B
956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$d9d9638a59b6fbab792b7781962571b653c44ebae3d9b8351937ec71f0af8b.rtfpgc
MD5:5644EE62785B48AC30210B6382923370
SHA256:2175D65F81AEC7564CCAFF67604B5DA1B10A439F13C32B61B35FBB5716C46F51
1340EQNEDT32.EXEC:\ProgramData\DnsFiles\Duser.dllexecutable
MD5:E66D1CC1384E81448F614A1CCCAFEA80
SHA256:CC2C5CC4AD46C5CE3C733B0DF9235B1ADAB034E921E46C183501E735F5E6B6AE
956WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:25BF64191FE983CB89534456C0858222
SHA256:29013285FDEA799B871E9CF6C72739D08532A17AC9263C17545A0DBF19DF0E18
1340EQNEDT32.EXEC:\ProgramData\DnsFiles\rekeywiz.exe.configxml
MD5:70ECD7E0BDF8F8D01F7F58BE6525E079
SHA256:B1FA0771099733E7A9FA296ACC7518C1E36C4E473B59EEC7ACBFB89D80252757
1340EQNEDT32.EXEC:\ProgramData\DnsFiles\rekeywiz.exeexecutable
MD5:082ED4A73761682F897EA1D7F4529F69
SHA256:FA86B5BC5343CA92C235304B8DCBCF4188C6BE7D4621C625564BEBD5326ED850
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info