analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3cdda4cef0edfda6b1ccfba7c6cdfedd.rtf

Full analysis: https://app.any.run/tasks/415259fe-6bcb-4822-92c3-a5d59c3ceade
Verdict: Malicious activity
Analysis date: May 24, 2019, 02:26:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

3CDDA4CEF0EDFDA6B1CCFBA7C6CDFEDD

SHA1:

B2FBA5E20B52ED73CAC1417F00C38D7CF3AAAFDA

SHA256:

3CC30E64B285164DEC3F07FB13EBC474CCA03DAC65DA1C979FC7D85550BDFBDE

SSDEEP:

1536:Sr4voxvzY8uqpciWqV/UXG/922h6AbsvXK9BoHdNGWbdDzGpa5x:S0gvfuXu/eG/I5v8oHfx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3420)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3148)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2348)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3420)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 3420)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 3420)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3148)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2017:11:19 20:54:00
CreateDate: 2017:11:19 20:54:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\3cdda4cef0edfda6b1ccfba7c6cdfedd.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3420"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2348powershell.exe Copy-Item "c:\target\Flag.dat" -Destination "C:\pwn"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
974
Read events
831
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3148WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREC8F.tmp.cvr
MD5:
SHA256:
3148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D065FA3D.wmf
MD5:
SHA256:
2348powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\811BM6RFPSP1UHX1T08M.temp
MD5:
SHA256:
3148WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$dda4cef0edfda6b1ccfba7c6cdfedd.rtfpgc
MD5:E7C250A67D135105A3118493367D7C68
SHA256:831A820EC91B3F5ADA38A430456620CECC28419903EC1FED9CA82B18E9020E52
3148WINWORD.EXEC:\Users\admin\AppData\Local\Temp\setup.zipexecutable
MD5:AAF8C1536FB6DBF7E590F1A59E921803
SHA256:36CAFFF3703B9D36883BB196D1B91FC702A9196AF01F6279B7AF5A4ED0B4819A
2348powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2348powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11f838.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3148WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:59B915F43B43901FA79C60151EA8042C
SHA256:836805470EEA2E00AAEE4008E313688C272B90045958CE36BDA26A66D9A0F169
3148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E8FE302C.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info