analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_SWIFT.doc

Full analysis: https://app.any.run/tasks/74d53b52-b7e1-488c-ab8d-a42ca547266b
Verdict: Malicious activity
Analysis date: March 22, 2019, 13:39:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

33749278F97EAC79A8F51EE17AD37AAF

SHA1:

9F787354B54FE38F39055987E86140CB6349283A

SHA256:

9E2FA59A70B1A984A21D9B973422D3B5906870892FA768812E171A60B4657160

SSDEEP:

1536:GBsG2OiYC8Xt9SlMqOS6Dtb+3FbeA7zCXCrHOejDzJJ+FojJZysRKdztFvzxdHom:GlhiYC89dKtvTaCyo9ZDeFtZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 1484)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1484)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 1484)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3468)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3468"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\_SWIFT.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1484"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 434
Read events
762
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3468WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A9.tmp.cvr
MD5:
SHA256:
3468WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$WIFT.doc.rtfpgc
MD5:DCBF297C1B4A09EB932CF4BEEFE110D3
SHA256:CC58470E0C8A12B288590C5C58795096CDBB36DB71B0D80EC9CBCEEF930D510B
3468WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C6AEF6769C834DEAA4BC7839BB94EB92
SHA256:A6780B171CE9EE8C92127186E1AF05C809458B16965A51EC6297087F58E5E8B2
1484EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:6F7F9A1C334CE6BBE29803F0F2B04F60
SHA256:6C38D26A5BF69CB946187A6FA2E4C2C2263AD560D8E1B210A9E9E62B7B868425
1484EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1484
EQNEDT32.EXE
GET
301
67.199.248.11:80
http://bit.ly/2OlcctV
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1484
EQNEDT32.EXE
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
1484
EQNEDT32.EXE
149.248.60.251:443
maketheswitch.ca
1651884 Ontario Inc.
CA
unknown

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
maketheswitch.ca
  • 149.248.60.251
unknown

Threats

PID
Process
Class
Message
1484
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info