analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

f180bb4ae8d53207a813c3eb043c52f9.doc

Full analysis: https://app.any.run/tasks/0a826a82-3763-4ce3-883a-4073266554e9
Verdict: Malicious activity
Analysis date: February 19, 2019, 13:36:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

54B84437CA3E38EA79008C7BD3B4EF73

SHA1:

8D41290DDD2E16C500857F5CA5E50442B13CF94A

SHA256:

FB56379959B2E1C10EADDAA0B11DA1A7416915ECE69C87F58551B7F324E06697

SSDEEP:

6144:nWpWPWaWaW9W9W9W9W9W9W9WuWpWpWyWMWeWgwwwwtwwwwAwwwwEwwwwSwwwwzOP:2wwwwtwwwwAwwwwEwwwwSwwwwzWwwwwR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3696)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3696)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3488)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3696)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Upr: {CH??NG TRÌNH }{*{CH{ƯƠNG TRÌNH }}}
Author: Mr.Duoc
LastModifiedBy: Windows User
CreateDate: 2018:12:14 09:22:00
ModifyDate: 2018:12:14 09:22:00
LastPrinted: 2018:12:12 16:35:00
RevisionNumber: 2
TotalEditTime: -
Pages: 2
Words: 265
Characters: 1511
CharactersWithSpaces: 1773
InternalVersionNumber: 24689
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3488"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\f180bb4ae8d53207a813c3eb043c52f9.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3696"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 125
Read events
731
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE38B.tmp.cvr
MD5:
SHA256:
3696EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$80bb4ae8d53207a813c3eb043c52f9.doc.rtfpgc
MD5:3B139EF6CEF8FF89C0A38FE176FE0681
SHA256:F5F2F9634FF8F93BAB96910B6610B99875ED91A3885B68C031D5C9011898AB43
3696EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:6EBE3D5D75569BA5BB0A968C8C0242C6
SHA256:A51464A464036D9229A177848E63F4D105AFCCF6EE6D3E36ABEA08833A995039
3488WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D82A4AC5B7B480C86E0060CE3F5B2686
SHA256:2C94B4BDD1924A7F68C49BAA97D02CEC97133C9E39B105EC2A307F488E8D1AF2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3696
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2MgULtB
US
html
128 b
shared
3696
EQNEDT32.EXE
GET
404
94.73.146.167:80
http://vektorex.com/jobs/cgi/50289713.jpg
TR
html
657 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3696
EQNEDT32.EXE
94.73.146.167:80
vektorex.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
malicious
3696
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
vektorex.com
  • 94.73.146.167
unknown

Threats

PID
Process
Class
Message
3696
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info