analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

72965556.rtf

Full analysis: https://app.any.run/tasks/cb3d0d1b-f0fd-46d6-b0a1-d0d7b0ff1693
Verdict: Malicious activity
Analysis date: November 14, 2018, 18:05:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

FFFB1698EF8A9DA078638A8B882DA6BA

SHA1:

39A1A8B40879E1E74986B4EFE548FB5CF15FDC12

SHA256:

24DA56BD738CF15B17C214B436FE78B1A36D3A19ABA80BA5668831824E45CDB9

SSDEEP:

96:hcLBfvCZu9TDK1Q5KmyTfWnR3anefP48coUv:hcdHCMTDK+NOfWnVane3u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 1552)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1552)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1552)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 1552)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3576)
    • Application was crashed

      • ntvdm.exe (PID: 1716)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3576)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe ntvdm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3576"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\72965556.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1552"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1716"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225622
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
953
Read events
599
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
5
Unknown types
4

Dropped files

PID
Process
Filename
Type
3576WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9882.tmp.cvr
MD5:
SHA256:
1552EQNEDT32.EXEC:\Users\admin\AppData\Roaming\doc.exehtml
MD5:C043A22BB6AC55B54CB0827CB837BD61
SHA256:7C470D8F0878B9DD785934F51399EC29B1DD6538B46FA7F2F0BC462D21BE98CD
3576WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:48F4DEE9B95384C4E5E3D8CA12D897B6
SHA256:CDAB7C706E791A8DD289C194A96920732BBE646762E5D12D1518EA350347978A
3576WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C5E36A02406B827705F68C849903DEB1
SHA256:7361DAA019FE25BF596A718C6EB45109D46152053A914DD69F760F14120AC20D
1552EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@toshioco[1].txttext
MD5:18B8F7281C990D1ECD436F6EC9D92049
SHA256:01B6D5B7B56EC549559EE4D9C0CC1EAEC7A116A8B983096AD385E661DA2D1B09
1552EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\wizzy[1].exehtml
MD5:C043A22BB6AC55B54CB0827CB837BD61
SHA256:7C470D8F0878B9DD785934F51399EC29B1DD6538B46FA7F2F0BC462D21BE98CD
3576WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\72965556.rtf.LNKlnk
MD5:02EA08F828AA724B2686C7AC3460D650
SHA256:0FA6F706B6710EADF4E100CE73EFC6DDED432757373DBFB93B7910B88E1EA1C8
3576WINWORD.EXEC:\Users\admin\Desktop\~$965556.rtfpgc
MD5:877F15D8208BF608E21744E3E2EC4264
SHA256:AECE2588E3738F2049815BB82710EB3A1A17E0E0C605DB29BAD8BF260A316492
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1552
EQNEDT32.EXE
GET
200
209.99.40.223:80
http://toshioco.com/doc/wizzy.exe
US
html
195 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1552
EQNEDT32.EXE
209.99.40.223:80
toshioco.com
Confluence Networks Inc
US
malicious

DNS requests

Domain
IP
Reputation
toshioco.com
  • 209.99.40.223
malicious

Threats

No threats detected
No debug info