analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

157c8be05474f3185ae95620e88c4ae7.rtf

Full analysis: https://app.any.run/tasks/e03439cd-21a6-4162-a9e6-7af34d7edfee
Verdict: Malicious activity
Analysis date: February 19, 2019, 06:03:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

157C8BE05474F3185AE95620E88C4AE7

SHA1:

DEF711E50671D8B7936732C82BA4CB78F87656DC

SHA256:

FEDE7D7CC264F65A231B9390C3384836B159A3514756E866F5B2A749224D0982

SSDEEP:

12288:XwRTMDxAk4AxKgh/BftzCeDeFKJ+6CEIlctpE1gPJsoytQfg6:ART8Ak49g/ftzBDeFKEVEectpaAJsoyk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3420)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3420)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3044)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3044)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 27
Characters: 24
Words: 4
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 3
ModifyDate: 2019:01:03 16:34:00
CreateDate: 2019:01:03 16:14:00
LastModifiedBy: wuyan
Author: wuyan
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3044"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\157c8be05474f3185ae95620e88c4ae7.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3420"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4084CmD /c %tMp%\A.RC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 377
Read events
724
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3044WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7168.tmp.cvr
MD5:
SHA256:
3044WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$7c8be05474f3185ae95620e88c4ae7.rtfpgc
MD5:9B5A587157618C1EFB1A9B470ADE4AA0
SHA256:C1D8D027090CE8FBE33F19AAFA239DCCD26F3E24BEEB3454E2BB3B46F176F6F4
3044WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9B789DC61970A0F284DE9363FECD467F
SHA256:14A1BD2B6ECBD97B1F1F7022DD2C3E7773D4CF1E95C65AB920A9AC3A777ECB85
3044WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\33735F0E.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info