analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

94ed7a04226c04de87d8b3c4b786a28b.rtf

Full analysis: https://app.any.run/tasks/2685b016-a33e-4adf-9ec8-858f5abf1ea5
Verdict: Malicious activity
Analysis date: May 24, 2019, 02:47:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

94ED7A04226C04DE87D8B3C4B786A28B

SHA1:

5B6FB2934370D77345F21B976A1D4CCA9C6B3CA7

SHA256:

2A192086A3BA831354DCB34BBF52AFB2F35C82D859414DB13E50867FAE6ACB77

SSDEEP:

1536:Sr4voxvzY8uqpciWqV/UXG/922h6AbsvXK9BoHdNGWbdDzGpMx:S0gvfuXu/eG/I5v8oHJx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2444)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3836)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3836)
    • Executed via WMI

      • XCOPY.exe (PID: 1336)
    • Uses WMIC.EXE to create a new process

      • EQNEDT32.EXE (PID: 3836)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 3836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2444)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2017:11:19 20:54:00
CreateDate: 2017:11:19 20:54:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe wmic.exe no specs xcopy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2444"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\94ed7a04226c04de87d8b3c4b786a28b.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3836"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3584wmic.exe /node:localhost process call create "XCOPY c:\target\Flag.dat c:\pwn"C:\Windows\System32\Wbem\wmic.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1336XCOPY c:\target\Flag.dat c:\pwnC:\Windows\system32\XCOPY.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
836
Read events
748
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFA99.tmp.cvr
MD5:
SHA256:
2444WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F63531E9.wmf
MD5:
SHA256:
2444WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B4A3A7010D8FEA8F141CA79DBF1C0A7F
SHA256:1AE5A8F017BE4D661214AD5059D36CCC00CE7BC44428DA72655DCE7695B6AB06
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\setup.zipexecutable
MD5:AAF8C1536FB6DBF7E590F1A59E921803
SHA256:36CAFFF3703B9D36883BB196D1B91FC702A9196AF01F6279B7AF5A4ED0B4819A
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ed7a04226c04de87d8b3c4b786a28b.rtfpgc
MD5:3772CB6E505867DC197312BBC7397955
SHA256:15FC2449814FA315EE89BADF3849FDEA0BE2882AB062AE392A5DB8237DE6CB85
2444WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9B172788.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info