analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DocHLCUKHI18110223.doc

Full analysis: https://app.any.run/tasks/3f63a6ed-a873-435e-9653-9fb6c12522ba
Verdict: Malicious activity
Analysis date: February 18, 2019, 16:36:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DA573D07FACA978AA83039FD6A0CDE21

SHA1:

2B5648E3ECEFBD2A642EEEBB500637FE7602DAE4

SHA256:

16B5498C9F74D480117C594C332193BEDBAE5B1B5A16E57402C9DA0F4349C192

SSDEEP:

1536:aBsG2OiYC8XnxdHoP13Gm+xaA2KUm4MSRh2radcnAa:alhiYC8TB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3416)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3416)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2900)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2019:01:20 14:19:00
ModifyDate: 2019:01:20 14:19:00
RevisionNumber: 2
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 85
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2900"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DocHLCUKHI18110223.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3416"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
Total events
268
Read events
232
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREAF0.tmp.cvr
MD5:
SHA256:
3416EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:D048AEFEF02746550627D7C773874061
SHA256:91A1E309B4F12D571173F9A668F360B593615703807A7511F5362700D14E0B4D
2900WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E7B61C210005698197542125CEEC8FCF
SHA256:AABB3BCAB2DECA4FCB0202CDDE079E717F6BDBDD72C69CB0CC36D8F468AE9A3A
2900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cHLCUKHI18110223.doc.rtfpgc
MD5:A74AE55598D7455F347503AE1EF77427
SHA256:064091FA4357B40CCC7731C4CE1ED7681C9E8347A42FB137B9829EAD63F4AF78
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3416
EQNEDT32.EXE
GET
67.199.248.11:80
http://bit.ly/2V2RnWf
US
shared
3416
EQNEDT32.EXE
GET
107.180.27.166:80
http://mincoindia.com/wp-content/bbi.jpg
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3416
EQNEDT32.EXE
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3416
EQNEDT32.EXE
107.180.27.166:80
mincoindia.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
shared
mincoindia.com
  • 107.180.27.166
malicious

Threats

PID
Process
Class
Message
3416
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info