analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_SWIFT.doc

Full analysis: https://app.any.run/tasks/73cdb8b9-2590-4453-996a-e1b6bf5796ef
Verdict: Malicious activity
Analysis date: March 21, 2019, 14:25:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

0B49553847A49F0F87707E5DF7AF6EE3

SHA1:

0D5A5C6C90D456EDF7496A1EA35ECC40D186FBD1

SHA256:

8C448D53E1AD372E4650626AF40355C30875402A9EEF9588B6EBD6AA367E8F5C

SSDEEP:

1536:3BsG2OiYC8Xt9SlMqOS6Dtb+3FbeA7zCXCrHOejDzJJ+FojJZysRKdztFvzxdHoD:3lhiYC89dKtvTaCyo9ZDeFtQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 4052)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 4052)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3344)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3344)
    • Application was crashed

      • EQNEDT32.EXE (PID: 4052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3344"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\_SWIFT.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4052"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 418
Read events
747
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR83F.tmp.cvr
MD5:
SHA256:
3344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_SWIFT.docpgc
MD5:8BAB18271B9E9813699AF0D41901E87B
SHA256:8B9C4222DAB82B9DF9729CF056AC673E048BE48BB2D659D9234D078AB12834DB
3344WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:857BD0482B2377909982EC31628FED46
SHA256:30D7FFD66D416E1CEDD3B1FFFA40EA8BE4AD86D006A9DAE23B5EC164B30B0C0B
4052EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:5578B22CAE64F8D4E3077F6E22B6C61C
SHA256:7CA4380E66608CCAC646B76DAB970B6E17AE3339C0D60B7C376C068CED69DDEA
4052EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4052
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2UOaIuz
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4052
EQNEDT32.EXE
149.248.60.251:443
maketheswitch.ca
1651884 Ontario Inc.
CA
unknown
4052
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
maketheswitch.ca
  • 149.248.60.251
unknown

Threats

PID
Process
Class
Message
4052
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info