analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5271a5ddf476af87c6f833638375c72f.rtf

Full analysis: https://app.any.run/tasks/680c7e11-b08e-4999-a5f1-738970977f0b
Verdict: Malicious activity
Analysis date: May 24, 2019, 02:27:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

5271A5DDF476AF87C6F833638375C72F

SHA1:

9300C56D00708F81BF0BDE77072B1826CD9E84B7

SHA256:

97C0BA7E6CB7EB507BB6E9D819786240292F2C3C72E4D7732DD007A9BBF4AF5E

SSDEEP:

6144:nRJ2V9r5DDMJxa2qsXEbEloB+4oGjONXeb9dyR:R4VF5DSUoloB+4oGjONXO9do

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes file to Word startup folder

      • EQNEDT32.EXE (PID: 2516)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2896)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2516)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2516)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2516)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2204)
  • INFO

    • Manual execution by user

      • verclsid.exe (PID: 1720)
      • explorer.exe (PID: 4028)
      • rundll32.exe (PID: 952)
      • cmd.exe (PID: 2204)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2896)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2017:11:19 20:54:00
ModifyDate: 2017:11:19 20:54:00
RevisionNumber: 2
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 32859
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe explorer.exe no specs verclsid.exe no specs rundll32.exe no specs cmd.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\5271a5ddf476af87c6f833638375c72f.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2516"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4028"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1720"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
952"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Roaming\Microsoft\Word\STARTUP\winhelp.wllC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2204"cmd.exe" /s /k pushd "C:\Users\admin\AppData\Roaming\Microsoft\Word\STARTUP"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1080rundll32 C:\Users\admin\AppData\Roaming\Microsoft\Word\STARTUP\winhelp.wllC:\Windows\system32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 099
Read events
768
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFA8.tmp.cvr
MD5:
SHA256:
2896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AFB6873C.wmf
MD5:
SHA256:
2896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\91523CAA.wmf
MD5:
SHA256:
2516EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Word\STARTUP\winhelp.wllexecutable
MD5:827C7048C269645CE36546C01C01F93F
SHA256:D66E522C3860896532CC855DB54AA004F1CFDFC69E03090DC6C8797C6DB16E71
2896WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5CD61CFBE1DD5472DB033FCE1F9DDE3D
SHA256:B7CDA6F44CC798BB0D8A722811A71E2399490AFEA463B50F38021D69C856CED9
2896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$71a5ddf476af87c6f833638375c72f.rtfpgc
MD5:C903311221809F5C1E014736A7B2FF03
SHA256:4997C1898C9EB31AD0502A30172BA15858B4FD31B3AA938BEC2A9941EA003B8F
2896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\8.texecutable
MD5:827C7048C269645CE36546C01C01F93F
SHA256:D66E522C3860896532CC855DB54AA004F1CFDFC69E03090DC6C8797C6DB16E71
2896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DB02C60D.wmfwmf
MD5:4BB0EECF04B74C919DC05F7315249BF9
SHA256:9D2DB8DD1A5D210FAD1C6E341ED0AA65F46ECC14685310B0384152EE9818F16C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info