analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1e78ebbfb5fd1ee66f44030d52f80806d184e6daa00dd7aaa1a30b53c629912d

Full analysis: https://app.any.run/tasks/a1dc7af8-aba6-4cb3-99ed-0fa0ee667c80
Verdict: Malicious activity
Analysis date: April 15, 2019, 08:09:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

853136F00E87A1AB3E2FC3ACB309573E

SHA1:

E062AA5F39DF2DF55006331DB957D959A0910699

SHA256:

1E78EBBFB5FD1EE66F44030D52F80806D184E6DAA00DD7AAA1A30B53C629912D

SSDEEP:

24576:k07XkFxxHMU02eFMeoEi1t/vRZDxkYL9qWGqfbTNBeiEINYH8vGdNDNUoloB+4o2:e

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes file to Word startup folder

      • EQNEDT32.EXE (PID: 3624)
    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2652)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2652)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2652)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2652)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3704)
      • cmd.exe (PID: 3572)
    • Changes the autorun value in the registry

      • WINWORD.EXE (PID: 2652)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3624)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3624)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 2744)
      • cmd.exe (PID: 3824)
      • cmd.exe (PID: 3708)
      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 552)
      • cmd.exe (PID: 3588)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 3608)
    • Starts CMD.EXE for commands execution

      • dllhost.exe (PID: 3336)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2960)
      • WINWORD.EXE (PID: 3540)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2960)
      • WINWORD.EXE (PID: 2652)
      • WINWORD.EXE (PID: 3540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 1979
Company: US Army
Characters: 1687
Words: 295
Pages: 2
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2019:04:08 04:03:00
CreateDate: 2019:04:08 04:03:00
LastModifiedBy: user
Author: chin.sukhbaatar.mng
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
34
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe winword.exe cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs takeown.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs icacls.exe no specs dllhost.exe cmd.exe no specs cmd.exe no specs ping.exe no specs ping.exe no specs cmd.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1e78ebbfb5fd1ee66f44030d52f80806d184e6daa00dd7aaa1a30b53c629912d.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3624"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2652"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\earlyx.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3388C:\Windows\system32\cmd.exe /c "takeown /F "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll""C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3836takeown /F "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll"C:\Windows\system32\takeown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Takes ownership of a file
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2744C:\Windows\system32\cmd.exe /c "icacls "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll" /grant administrators:F"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3232icacls "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll" /grant administrators:FC:\Windows\system32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3708C:\Windows\system32\cmd.exe /c "icacls "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll" /grant users:F"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1984icacls "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\RasTls.dll" /grant users:FC:\Windows\system32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532C:\Windows\system32\cmd.exe /c "takeown /F "C:\Users\admin\AppData\Roaming\Intel\Intel(R) Processor Graphics\IntelGraphicsController.exe""C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 021
Read events
1 630
Write events
368
Delete events
23

Modification events

(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:80>
Value:
38303E00900B0000010000000000000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994648
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994649
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
900B0000F2BF969E62F3D40100000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:"1>
Value:
22313E00900B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:"1>
Value:
22313E00900B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
2
Text files
4
Unknown types
6

Dropped files

PID
Process
Filename
Type
2960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFC98.tmp.cvr
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7BCFAA5F.wmf
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{57EAADAD-67B0-4BC8-8BFF-5DFB8A2AB9CA}.tmp
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{70E121D6-FF04-4A8A-A573-565B55F14402}.tmp
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{45EF9864-3E56-4512-BEC3-83145F3CEF95}.tmp
MD5:
SHA256:
2652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2212.tmp.cvr
MD5:
SHA256:
2652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1254500.tmp
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC76A.tmp.cvr
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{43FF4C20-E858-448F-98A2-6D5B73E68FBB}.tmp
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{169DA540-DC44-4C1C-8BC7-20CF685A53F8}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
dllhost.exe
217.69.8.255:443
Cosmoline Telecommunication Services S.A.
GR
malicious

DNS requests

No data

Threats

No threats detected
No debug info