analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

264cee1c1854698ef0eb3a141912db40.rtf

Full analysis: https://app.any.run/tasks/fa288260-665d-4287-beef-cdff9c967cb6
Verdict: Malicious activity
Analysis date: May 24, 2019, 02:20:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

264CEE1C1854698EF0EB3A141912DB40

SHA1:

7B23D459C801104AEF052A0B460EEA54BD7059E6

SHA256:

70195E390A5CB92C2E32DED9EF80A935AD7BDDA6D6D8E21CC4CF74E98998DE32

SSDEEP:

6144:nRJ2V9m5DDMJxa2qsXEbEloB+4oGjONXeb9dyR:R4VM5DSUoloB+4oGjONXO9do

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3324)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3368)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3368)
    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 3368)
    • Creates files in the user directory

      • powershell.exe (PID: 2972)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3324)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3324)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2017:11:19 20:54:00
CreateDate: 2017:11:19 20:54:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\264cee1c1854698ef0eb3a141912db40.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3368"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2972powershell.exe Copy-Item "c:\target\Flag.dat" -Destination "C:\pwn"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 282
Read events
849
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREF5E.tmp.cvr
MD5:
SHA256:
3324WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\72F3F7C1.wmf
MD5:
SHA256:
3324WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19695077.wmf
MD5:
SHA256:
2972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NF6LJFA1K9VZIA2H41LC.temp
MD5:
SHA256:
3324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$4cee1c1854698ef0eb3a141912db40.rtfpgc
MD5:60C856999A11E34C4171C85230B2F6BB
SHA256:FC5A6A1036E26ADD4D75BC61B6D572B6438AEAD00282EA21AE8E4020517A883A
3324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\8.texecutable
MD5:827C7048C269645CE36546C01C01F93F
SHA256:D66E522C3860896532CC855DB54AA004F1CFDFC69E03090DC6C8797C6DB16E71
3324WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C111F99CD469831004E4547E39009B06
SHA256:3479C3CB813B5D1C331B8400A690378D71DF89F98184E62788F05713D903F6AF
2972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11fbf1.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3324WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3CF37ACE.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info