analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

563707f2f12748eb50afc76fa6dcc29c636729bc2338070aef842b440ce49d5a.rtf

Full analysis: https://app.any.run/tasks/f790c91b-f65f-4aac-a534-78a8a1cee596
Verdict: Malicious activity
Analysis date: August 09, 2020, 02:00:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

1FBBAD28E7050F268F636BF51AD2D16D

SHA1:

0700FA50C362D9AE31ACEB50ACE9D8F668593E26

SHA256:

563707F2F12748EB50AFC76FA6DCC29C636729BC2338070AEF842B440CE49D5A

SSDEEP:

1536:WItGS1qFO6cYsyfl8WrLcBXLGU4z3Mqlrr:Ic74rMqlrr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • default.exe (PID: 2364)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2636)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2772)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2636)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2636)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2772)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 2053
CharactersWithSpaces: 6
Characters: 6
Words: 1
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2020:03:04 17:45:00
CreateDate: 2020:03:04 17:45:00
LastModifiedBy: Microsoft Office User
Author: Microsoft Office User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs default.exe

Process information

PID
CMD
Path
Indicators
Parent process
2772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\563707f2f12748eb50afc76fa6dcc29c636729bc2338070aef842b440ce49d5a.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2636"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3844cmd.exe /c%tmp%\default.exe A CC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2364C:\Users\admin\AppData\Local\Temp\default.exe A CC:\Users\admin\AppData\Local\Temp\default.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 118
Read events
310
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3043.tmp.cvr
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{00F36E52-616B-4158-9245-0A9C773D949A}.tmp
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0B01ACC1DA93702864E575CD3DC1D913
SHA256:4A0564D01786CC6BD1091BD9E42C39C9028B383E91487C3F5DD1DBA20AE1B810
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\default.exeexecutable
MD5:571320CB749017FEF01D0A510733A55B
SHA256:B4335A1130DAD9166775E20D8281A3B1DA046AB14C3FED396C71D77BB6246EC4
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$3707f2f12748eb50afc76fa6dcc29c636729bc2338070aef842b440ce49d5a.rtfpgc
MD5:B5FECA2169AC5BCC7F2B521C26C19195
SHA256:5FC6143DA8236B3BEA127974E8D4C0D0E4803810C088C19C3DA3F04DF2B6F063
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\794E5550.wmfwmf
MD5:95BB648D6EB9265EEAF0F889731B1E23
SHA256:9639441A9D36E7E4FDA980961B75EEB334540B8CFBCEE71EB3CD857E0A838E0C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info