analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

main.file.rtf

Full analysis: https://app.any.run/tasks/3abfc241-3ab0-4016-acbb-040b44199d52
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 09, 2019, 03:19:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
sidewinder
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

3EE30A5CAC2BEF034767E159865683DF

SHA1:

C29A1FD54F9F961211E9CD987F90BD8EB0932E45

SHA256:

F08CCC040C8D8DB60F30A6D1026AA6523E97C6CF52B1B30F083A830A0A65A3A9

SSDEEP:

6144:GaQeeOt/MdPe8smHwqTs643WTFbDiwEJCSJZg6o06Syhpn:GBNPe8sCwL6FxajTLg6n6Syht

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rekeywiz.exe (PID: 2212)
      • rekeywiz.exe (PID: 3672)
    • Loads dropped or rewritten executable

      • rekeywiz.exe (PID: 2212)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3592)
    • Connects to CnC server

      • rekeywiz.exe (PID: 2212)
    • Changes the autorun value in the registry

      • EQNEDT32.EXE (PID: 3592)
    • Actions looks like stealing of personal data

      • rekeywiz.exe (PID: 2212)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3592)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 3592)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3592)
    • Creates files in the program directory

      • rekeywiz.exe (PID: 2212)
      • EQNEDT32.EXE (PID: 3592)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2864)
    • Manual execution by user

      • cmd.exe (PID: 3816)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe rekeywiz.exe no specs cmd.exe no specs rekeywiz.exe

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\main.file.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3592"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3672"C:\ProgramData\DnsFiles\rekeywiz.exe" C:\ProgramData\DnsFiles\rekeywiz.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
EFS REKEY wizard
Exit code:
3221225794
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3816"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2212C:\ProgramData\DnsFiles\rekeywiz.exeC:\ProgramData\DnsFiles\rekeywiz.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
EFS REKEY wizard
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 136
Read events
1 312
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE03D.tmp.cvr
MD5:
SHA256:
2212rekeywiz.exeC:\Users\admin\AppData\Local\Temp\tmp8CF3.tmp
MD5:
SHA256:
2212rekeywiz.exeC:\Users\admin\AppData\Local\Temp\tmp9B1D.tmp
MD5:
SHA256:
2212rekeywiz.exeC:\Users\admin\AppData\Roaming\DnsDat\dxsgmk5e.2iu.flc
MD5:
SHA256:
2212rekeywiz.exeC:\Users\admin\AppData\Local\Temp\tmpE419.tmp
MD5:
SHA256:
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1.atext
MD5:4513F65BDF6976E93AA31B7A37DBB8B6
SHA256:054A029B378B8BBF5EA3F814A737E9C3B43E124995D05D7DAC45A87502BF2F62
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7048C24C2969874AC235C4BC1785159A
SHA256:E700ED60C2370530A7695D9DFC7CCEDFBF16D0915F1C945ABCEB3ECC1D325A24
3592EQNEDT32.EXEC:\ProgramData\DnsFiles\rekeywiz.exe.configxml
MD5:70ECD7E0BDF8F8D01F7F58BE6525E079
SHA256:B1FA0771099733E7A9FA296ACC7518C1E36C4E473B59EEC7ACBFB89D80252757
2212rekeywiz.exeC:\Users\admin\AppData\Roaming\DnsDat\iybz5vz5.kih.siftext
MD5:CC83823F2F6DB4479AFDBD4415DB6E9D
SHA256:73943B798422EBAC2C5327D405F8168DF2C947D430A6C9A5219C614423DCF0DE
3592EQNEDT32.EXEC:\ProgramData\DnsFiles\Duser.dllexecutable
MD5:AA7FD6D7D8BC06F7528975CA87133D1D
SHA256:085580D6D552091FDD1AD9289BC93C138EC342A729935D547F18AC1D34EC59A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2212
rekeywiz.exe
185.225.17.239:443
reawk.net
malicious

DNS requests

Domain
IP
Reputation
reawk.net
  • 185.225.17.239
malicious

Threats

PID
Process
Class
Message
2212
rekeywiz.exe
A Network Trojan was detected
ET TROJAN Observed Malicious SSL Cert (Sidewinder APT CnC)
No debug info