analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

49A14F3A549D18A4B07961FA1D828E242E68797A

Full analysis: https://app.any.run/tasks/7f7e373b-8668-46a9-ab2b-7c92722495b6
Verdict: Malicious activity
Analysis date: October 20, 2020, 13:08:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2416D5C9F46D95D3589383D5B7DCC10B

SHA1:

49A14F3A549D18A4B07961FA1D828E242E68797A

SHA256:

E57A93A474494839F35327FBA85B24F22A7C6F3E7B2F1F1FC777E49F250C6E8A

SSDEEP:

12288:R3YBZVJpEUvB7v9gPJfg5TlV04JExSO5Ac0feKxnd07FS1Q8:RIBrE6B9cBgNlV0jAdeKxn6MB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SKF.exe (PID: 2676)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3400)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3400)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3400)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3400)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3400)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2728)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe skf.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\49A14F3A549D18A4B07961FA1D828E242E68797A.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3400"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
2676C:\Users\admin\AppData\Roaming\SKF.exeC:\Users\admin\AppData\Roaming\SKF.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Total events
265
Read events
220
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3E94.tmp.cvr
MD5:
SHA256:
3400EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\EIC[1].exeexecutable
MD5:D0DE403E225A33E561D294C4033DD5F7
SHA256:21F63AB074E3B9DC3102F7F23B1F7777F39BE167A46CF6E5E07CC02C6B4CEDC7
3400EQNEDT32.EXEC:\Users\admin\AppData\Roaming\SKF.exeexecutable
MD5:D0DE403E225A33E561D294C4033DD5F7
SHA256:21F63AB074E3B9DC3102F7F23B1F7777F39BE167A46CF6E5E07CC02C6B4CEDC7
2728WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FB0A80D87CEECDB167EAE1CAD465CC12
SHA256:E3BBC90BE196079DDA92D65110BEC977A979FEF4D008B58A7D2953D26E5C9978
2728WINWORD.EXEC:\Users\admin\Desktop\~$A14F3A549D18A4B07961FA1D828E242E68797A.rtfpgc
MD5:21B4B32A67F72C6AD66FDBDCF3AD0CC1
SHA256:239F98518DAC28F6DF1D78AFA08D260193032353B3C042608501D2F4973CADB6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3400
EQNEDT32.EXE
207.180.208.41:80
awa-kenya.com
River City Internet Group (Primary Networks)
US
malicious

DNS requests

Domain
IP
Reputation
awa-kenya.com
  • 207.180.208.41
suspicious

Threats

PID
Process
Class
Message
3400
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info