analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

doc.rtf

Full analysis: https://app.any.run/tasks/959785fc-2da2-451a-a26f-c124e3bdc41a
Verdict: Malicious activity
Analysis date: September 30, 2020, 13:21:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

59FFE4835A14C7A1A32B94D2F07769A9

SHA1:

6159A9D0EAE4640F9A1721098B87A84E14FC3AED

SHA256:

665D8739E265D1AA9AD056A9EB4A3C194F28C41E0B2A065EFFAF6289E14752E8

SSDEEP:

24576:e1xQwFUYTIHZhxM2vlddNDdLoZGkc2yjGmYsOHhlG+JqIon4GgQf2X05LtjMw9v0:w

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2208)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2208)
    • Application was dropped or rewritten from another process

      • shell.exe (PID: 2372)
      • shell.exe (PID: 2568)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 1764)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2208)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start winword.exe eqnedt32.exe shell.exe no specs shell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2208"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1764"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2372"C:\Users\admin\AppData\Local\Temp\shell.exe" C:\Users\admin\AppData\Local\Temp\shell.exeWINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2568"C:\Users\admin\AppData\Local\Temp\shell.exe" C:\Users\admin\AppData\Local\Temp\shell.exe
WINWORD.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
3221225620
Total events
1 861
Read events
1 059
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2208WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7CA3.tmp.cvr
MD5:
SHA256:
2208WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\991A21E6.wmfwmf
MD5:5EB4B19F391E77929624727CE170EEE2
SHA256:AACC4F83BCF5029FCAE862ABCE38514B610F89434B07F86F959E96FD1515A1F2
2208WINWORD.EXEC:\Users\admin\AppData\Local\Temp\shell.exeexecutable
MD5:72EB5C1D82FD2D12F128D404F4FDFC91
SHA256:12E9C59098B5AEBCD5565A7F276DBF2D352DDB9811174B7974F981C687038098
2208WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9FABE992B8145968D723E1EEADA6E8BD
SHA256:8336BAD65D6743736368E11C1731A4CBBF4ABDCAEE451DE953107BAD8C2E94B8
2208WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$doc.rtfpgc
MD5:281ADE8F7C678F063F44B716584C42E2
SHA256:37AD3EE339ADFA0A70E0F497AEF13BCF7F98BE94D32BB649B58EEA4C0521ABBD
2208WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AB22CD39.wmfwmf
MD5:95BB648D6EB9265EEAF0F889731B1E23
SHA256:9639441A9D36E7E4FDA980961B75EEB334540B8CFBCEE71EB3CD857E0A838E0C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info