analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FaxIn_2018-12-06_14-48-46_076-8048860_efb7402e.doc

Full analysis: https://app.any.run/tasks/aa9524ae-51ac-4106-8ece-7a9c7567a9af
Verdict: Malicious activity
Analysis date: February 11, 2019, 11:29:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

431D7019755309B717BEE15653D3302F

SHA1:

8EF9415A3CCA9FF8D061398DA390EF97BF1F4755

SHA256:

9C454A4D032ED960A3831D08AAB0974EC0496A538C8329DAC16C35FD00CA29A0

SSDEEP:

1536:bBsG2OiYC8XZxdHoP13Gm+xaA2KUm4MSRORnDI:blhiYC8RE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3424)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3424)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2960)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3424)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 85
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2019:01:20 14:19:00
CreateDate: 2019:01:20 14:19:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Roaming\FaxIn_2018-12-06_14-48-46_076-8048860_efb7402e.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3424"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 557
Read events
867
Write events
678
Delete events
12

Modification events

(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:d~/
Value:
647E2F00900B0000010000000000000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313538069
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538188
(PID) Process:(2960) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538189
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
900B0000A4F1ED09FDC1D40100000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:./
Value:
2E7F2F00900B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:./
Value:
2E7F2F00900B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2960) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
1
Text files
3
Unknown types
5

Dropped files

PID
Process
Filename
Type
2960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A44.tmp.cvr
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{FA400742-8970-4283-A311-EA4C17741534}.tmp
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{ACC8F483-E3ED-4E61-B4DB-693B87133436}.tmp
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{88AEB6B8-D8AD-45FF-AD53-E54E1F367D9E}.tmp
MD5:
SHA256:
3424EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:F489525B38C0DAA84883C494641D8197
SHA256:59E01A18DEF94B3954B0CEB835FAD26550BA89C29DC2F798F52E201535454FB1
2960WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:E9592EFC69B9F131D8FF3DA60999F81B
SHA256:55DB8A5D572B2FE9E8074D80020972DDA7EF78F61BC41E7F492D5D1620AA003C
2960WINWORD.EXEC:\Users\admin\AppData\Roaming\~$xIn_2018-12-06_14-48-46_076-8048860_efb7402e.doc.rtfpgc
MD5:04B7F80DADA0B7663AAA684B2F4CC9D5
SHA256:BA00340D3564964EAB0003A7B82F8F4EDC249EA07B7E0A0F62FF6EFE77451062
2960WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5E2041FDA144453159427A44F1671FF2
SHA256:DADC67B011C595DC89FECEA682D77EFF235948180174F716411FB54E49BF309A
2960WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\FaxIn_2018-12-06_14-48-46_076-8048860_efb7402e.doc.rtf.LNKlnk
MD5:DBC683401AF2C7B0445A4B757CAAD75E
SHA256:75103A063F7B24D3FB0B521EA7AD1EFA5F9C426FD12534A257F9E8BFF721AFC9
3424EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3424
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2Bsn0RS
US
html
130 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3424
EQNEDT32.EXE
185.176.27.143:443
astratconsulting.live
GB
unknown

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
astratconsulting.live
  • 185.176.27.143
unknown

Threats

PID
Process
Class
Message
3424
EQNEDT32.EXE
Misc Attack
ET DROP Dshield Block Listed Source group 1
3424
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
No debug info