analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_SWIFT.doc

Full analysis: https://app.any.run/tasks/94916e54-b7a7-4de9-b0b1-04bb7cc5e655
Verdict: Malicious activity
Analysis date: March 22, 2019, 14:10:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

33749278F97EAC79A8F51EE17AD37AAF

SHA1:

9F787354B54FE38F39055987E86140CB6349283A

SHA256:

9E2FA59A70B1A984A21D9B973422D3B5906870892FA768812E171A60B4657160

SSDEEP:

1536:GBsG2OiYC8Xt9SlMqOS6Dtb+3FbeA7zCXCrHOejDzJJ+FojJZysRKdztFvzxdHom:GlhiYC89dKtvTaCyo9ZDeFtZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2672)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2672)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1436)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2672)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
1436"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\_SWIFT.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2672"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 437
Read events
765
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
1436WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR85F0.tmp.cvr
MD5:
SHA256:
1436WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A3D37A96BE99E1B37F142EAB31105E77
SHA256:10776DED098C89C43628A733533878C3854AA3666210F1501E5D0D74311EF8F0
1436WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$WIFT.doc.rtfpgc
MD5:A480287478CF6851B0B460FD6FEEF310
SHA256:EA144E2E52B583BE8D121A01AF058D16A861EF23B32899EAEE6782DDB632EA38
2672EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:C830BD9469AF701784D4C5E589F11EA4
SHA256:E89DFA920F6B55A9424AA2B93EB227D6919DAABE351725B7E716B345D71B8084
2672EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2672
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2OlcctV
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2672
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2672
EQNEDT32.EXE
149.248.60.251:443
maketheswitch.ca
1651884 Ontario Inc.
CA
unknown

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
maketheswitch.ca
  • 149.248.60.251
unknown

Threats

PID
Process
Class
Message
2672
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info