analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

61488eaafad84e8b86c6a2e87b022e133ccc77701f817c589ef4b01a89dd74ee

Full analysis: https://app.any.run/tasks/c51cd2dd-cf65-4df7-acae-5e351e41ef4e
Verdict: Malicious activity
Analysis date: April 23, 2019, 17:11:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

B1A56E7F8B6CFB230C2021157912477D

SHA1:

7DCF4DAC2369194A035D35DED30B0545D7864F0C

SHA256:

61488EAAFAD84E8B86C6A2E87B022E133CCC77701F817C589EF4B01A89DD74EE

SSDEEP:

12288:saHJdIqySD6T0hASW5DSUoloB+4oGjONXO9do:ZLIFSD6T0+H5DSUoloB+4oGjONe9a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2168)
    • Writes file to Word startup folder

      • EQNEDT32.EXE (PID: 3176)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3176)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3176)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2168)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2168"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\61488eaafad84e8b86c6a2e87b022e133ccc77701f817c589ef4b01a89dd74ee.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3176"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 051
Read events
720
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2168WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FC7.tmp.cvr
MD5:
SHA256:
2168WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FBB2CE04.wmf
MD5:
SHA256:
2168WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D80CD6B2.wmf
MD5:
SHA256:
3176EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Word\STARTUP\winhelp.wllexecutable
MD5:922EEDA26ED584601C4A4127ACE38874
SHA256:4FA4027CF63E45AB00541F099EEE003DFCF93849E045F25AD4726EC6033E7DB8
2168WINWORD.EXEC:\Users\admin\AppData\Local\Temp\8.texecutable
MD5:922EEDA26ED584601C4A4127ACE38874
SHA256:4FA4027CF63E45AB00541F099EEE003DFCF93849E045F25AD4726EC6033E7DB8
2168WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$488eaafad84e8b86c6a2e87b022e133ccc77701f817c589ef4b01a89dd74ee.rtfpgc
MD5:5243470AF11CE6F5F6E1299B0EFF2802
SHA256:357D27F531D7D247A086B27BD45C2711495009E365564A1119DAE3B40A569898
2168WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E0A6D871DF9AF8A843020CC2FC70CA4E
SHA256:33FAFDD37700ECE853AC83901FBEAB68A9A8E725B6B27DF6C65EDBF64767BE47
2168WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\248E0E35.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info