analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Gelen Döviz Transferiniz SWIFT KOPYASI.doc

Full analysis: https://app.any.run/tasks/8a2cf3ae-3cd1-42ff-83a8-8fd035fe2fc0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 10:47:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C820E86AE02737E64E288C60BFE8F731

SHA1:

5D77D142199A81B616ACCA98E288E046F3B272B4

SHA256:

1692AA1668C233103365E902D62ECAF512C2318C92BF394DCC0EA582F82E7BEC

SSDEEP:

12288:edepMjAUtAmRAHyAeyAb+AOQAUMAsdAi6AwnA4gxA7WA3fAYYA8uAF8AhXApjAt:5pMRlUY14gcZmJgMxpo3BAe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 4044)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 2488)
      • EXCEL.EXE (PID: 1380)
      • EXCEL.EXE (PID: 3988)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 3608)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 3284)
      • EXCEL.EXE (PID: 3172)
      • EXCEL.EXE (PID: 3196)
      • EXCEL.EXE (PID: 2944)
      • EXCEL.EXE (PID: 3092)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 2488)
      • EXCEL.EXE (PID: 3988)
      • EXCEL.EXE (PID: 1380)
      • EXCEL.EXE (PID: 3608)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 3416)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 3284)
      • EXCEL.EXE (PID: 3172)
      • EXCEL.EXE (PID: 3196)
      • EXCEL.EXE (PID: 3408)
      • EXCEL.EXE (PID: 3092)
      • EXCEL.EXE (PID: 2944)
    • Application was dropped or rewritten from another process

      • explorer.exe (PID: 3836)
      • explorer.exe (PID: 1744)
      • explorer.exe (PID: 3432)
      • explorer.exe (PID: 3588)
      • explorer.exe (PID: 2908)
      • explorer.exe (PID: 3264)
      • explorer.exe (PID: 2744)
      • explorer.exe (PID: 2792)
      • explorer.exe (PID: 3104)
      • explorer.exe (PID: 2564)
      • explorer.exe (PID: 2416)
      • explorer.exe (PID: 2380)
      • explorer.exe (PID: 2668)
      • explorer.exe (PID: 2480)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 2488)
      • EXCEL.EXE (PID: 3988)
      • EXCEL.EXE (PID: 1380)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 3608)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 3284)
      • EXCEL.EXE (PID: 3172)
      • EXCEL.EXE (PID: 3408)
      • EXCEL.EXE (PID: 3196)
      • EXCEL.EXE (PID: 3092)
      • EXCEL.EXE (PID: 2944)
      • EXCEL.EXE (PID: 3116)
    • Creates executable files which already exist in Windows

      • EXCEL.EXE (PID: 4044)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2488)
    • Creates files in the user directory

      • explorer.exe (PID: 3432)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2980)
      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 2488)
      • EXCEL.EXE (PID: 1380)
      • EXCEL.EXE (PID: 3988)
      • EXCEL.EXE (PID: 3804)
      • EXCEL.EXE (PID: 3608)
      • EXCEL.EXE (PID: 3416)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 3172)
      • EXCEL.EXE (PID: 3284)
      • EXCEL.EXE (PID: 3196)
      • EXCEL.EXE (PID: 3408)
      • EXCEL.EXE (PID: 3116)
      • EXCEL.EXE (PID: 3092)
      • EXCEL.EXE (PID: 2944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2980)
      • EXCEL.EXE (PID: 4044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 97
CharactersWithSpaces: 495
Characters: 422
Words: 74
Pages: 1
TotalEditTime: 2 minutes
RevisionNumber: 1
ModifyDate: 2019:02:11 09:42:00
CreateDate: 2019:02:11 09:40:00
LastModifiedBy: davies chukwu
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
30
Malicious processes
14
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe no specs explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe explorer.exe no specs excel.exe

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Gelen Döviz Transferiniz SWIFT KOPYASI.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4044"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1744"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
2488"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3836"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
1380"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3588"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
3988"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3432"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
3804"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
8 648
Read events
8 322
Write events
267
Delete events
59

Modification events

(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:y9%
Value:
79392500A40B0000010000000000000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313538078
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538192
(PID) Process:(2980) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538193
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
A40B0000BAFB1B35F7C1D40100000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:p:%
Value:
703A2500A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:p:%
Value:
703A2500A40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2980) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2980WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9159.tmp.cvr
MD5:
SHA256:
4044EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9BB9.tmp.cvr
MD5:
SHA256:
2488EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA6D5.tmp.cvr
MD5:
SHA256:
1380EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAE28.tmp.cvr
MD5:
SHA256:
3988EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB53C.tmp.cvr
MD5:
SHA256:
3804EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBC22.tmp.cvr
MD5:
SHA256:
3608EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC2BA.tmp.cvr
MD5:
SHA256:
3416EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC9BE.tmp.cvr
MD5:
SHA256:
3364EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRD037.tmp.cvr
MD5:
SHA256:
3284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRD6ED.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
14
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3988
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
1380
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3284
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3172
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3196
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3608
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3364
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
3804
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
2488
EXCEL.EXE
GET
304
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
suspicious
4044
EXCEL.EXE
GET
200
195.201.14.235:80
http://simec-tech.cf/explorer.exe
RU
executable
817 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4044
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
2488
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3284
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3608
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3196
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3988
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3408
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3092
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3172
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious
3364
EXCEL.EXE
195.201.14.235:80
simec-tech.cf
Awanti Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
simec-tech.cf
  • 195.201.14.235
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
4044
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
4044
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2488
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
1380
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
3988
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
3804
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
3608
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
3364
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
3284
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS SUSPICIOUS explorer.exe in URI
No debug info