analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

15409795.doc

Full analysis: https://app.any.run/tasks/67ef99a6-ebda-4039-bf5c-a1af205c7260
Verdict: Malicious activity
Analysis date: January 10, 2019, 19:03:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

358B4A8C27B950C383208A59B913D94A

SHA1:

87C5076CE6EDEA7542A2D167CA721B5098924899

SHA256:

4B505EC152C9E305BB93157F9B1FC862BE298256DA4D3336949560B03029CF98

SSDEEP:

1536:72S2c23232G2G2G2G2G2G2G2b2S2S2/2PCKEi8M52TrBLQSuKS9ViLN31TEVCd08:7Ll66nnnnnnn2LLC4uyy0hY2UigEFG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3300)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3300)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2844)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3300)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2844)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 24689
CharactersWithSpaces: 1773
Characters: 1511
Words: 265
Pages: 2
TotalEditTime: -
RevisionNumber: 2
LastPrinted: 2018:12:12 16:35:00
ModifyDate: 2018:12:14 09:22:00
CreateDate: 2018:12:14 09:22:00
LastModifiedBy: Windows User
Author: Mr.Duoc
Upr: {CH??NG TRÌNH }{*{CH{ƯƠNG TRÌNH }}}
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\15409795.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3300"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 125
Read events
732
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2844WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREAC2.tmp.cvr
MD5:
SHA256:
3300EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:104C0B74C26CC1C362CBAE3478B345C4
SHA256:D51041AC6234802B477F026D991F80D06F5C63F135816B9A968C61861DCC101C
2844WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8D13E8AEBCEA361FC3C546BCF00CC5E5
SHA256:11B8825AFC9D3109C9A3D9E3821ECD9EFCA15DDB83726E51E65F8AD2021ECBAD
2844WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$409795.docpgc
MD5:8305E92FD30808D72CED95378D65666F
SHA256:B128195831AEE1D38CB1EBA124EF4F377D03EB4136F96E5C3225EF08B185DB9A
3300EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3300
EQNEDT32.EXE
GET
500
64.37.60.157:80
http://cgi.cvpsas.com/15409795.jpg
US
html
7.20 Kb
malicious
3300
EQNEDT32.EXE
GET
301
67.199.248.11:80
http://bit.ly/2LZmwGO
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3300
EQNEDT32.EXE
64.37.60.157:80
cgi.cvpsas.com
HostDime.com, Inc.
US
suspicious
3300
EQNEDT32.EXE
67.199.248.11:80
bit.ly
Bitly Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
cgi.cvpsas.com
  • 64.37.60.157
malicious

Threats

PID
Process
Class
Message
3300
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
No debug info