analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

275f377501ca42f45cbf81c130b112394bbb7c43652599864bc78d70e110b13d

Full analysis: https://app.any.run/tasks/8a385e20-15b5-4322-8638-55519a11744c
Verdict: Malicious activity
Analysis date: May 20, 2019, 13:00:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2AC3E85C15EFEBFF58780FFC08337181

SHA1:

C90C31A14B7AB1545BE83FB810D5F19CFBBE1536

SHA256:

275F377501CA42F45CBF81C130B112394BBB7C43652599864BC78D70E110B13D

SSDEEP:

3072:oHeXcisuHeBO8BfDXcisuHeBO8BfDXcisuHeBO8BfDXcisuHeBO8BfDXcisuHeBx:ndYDVbdYDVbdYDVbdYDVbdYDVFHIS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3312)
      • EXCEL.EXE (PID: 2000)
      • EXCEL.EXE (PID: 3860)
      • EXCEL.EXE (PID: 2504)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3312)
      • EXCEL.EXE (PID: 3860)
      • EXCEL.EXE (PID: 2000)
      • EXCEL.EXE (PID: 2504)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3312)
      • EXCEL.EXE (PID: 3860)
      • EXCEL.EXE (PID: 2000)
      • EXCEL.EXE (PID: 2504)
      • EXCEL.EXE (PID: 3716)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 3312)
      • EXCEL.EXE (PID: 2000)
      • EXCEL.EXE (PID: 3860)
      • EXCEL.EXE (PID: 3716)
      • EXCEL.EXE (PID: 2504)
    • Executes application which crashes

      • cmd.exe (PID: 2068)
      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 2324)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2424)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2424)
      • EXCEL.EXE (PID: 3312)
      • EXCEL.EXE (PID: 3860)
      • EXCEL.EXE (PID: 2000)
      • EXCEL.EXE (PID: 3716)
      • EXCEL.EXE (PID: 2504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2019:01:07 23:54:00
ModifyDate: 2019:01:07 23:54:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
14
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe cmd.exe no specs ntvdm.exe no specs excel.exe cmd.exe no specs ntvdm.exe no specs excel.exe cmd.exe no specs ntvdm.exe no specs excel.exe cmd.exe no specs ntvdm.exe no specs excel.exe

Process information

PID
CMD
Path
Indicators
Parent process
2424"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\275f377501ca42f45cbf81c130b112394bbb7c43652599864bc78d70e110b13d.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3312"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2068"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\zd963a1.png" "zd963a1.exe" &start "" "C:\Users\admin\AppData\Local\Temp\zd963a1.exe" C:\Windows\System32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2920"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3860"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3740"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\zd963a1.png" "zd963a1.exe" &start "" "C:\Users\admin\AppData\Local\Temp\zd963a1.exe" C:\Windows\System32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2608"C:\Windows\system32\ntvdm.exe" -i2 C:\Windows\system32\ntvdm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2000"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2720"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\zd963a1.png" "zd963a1.exe" &start "" "C:\Users\admin\AppData\Local\Temp\zd963a1.exe" C:\Windows\System32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3764"C:\Windows\system32\ntvdm.exe" -i3 C:\Windows\system32\ntvdm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 600
Read events
1 497
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
9
Unknown types
2

Dropped files

PID
Process
Filename
Type
2424WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR305.tmp.cvr
MD5:
SHA256:
3312EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBB0.tmp.cvr
MD5:
SHA256:
3312EXCEL.EXEC:\Users\admin\AppData\Local\Temp\zd963a1.png
MD5:
SHA256:
2920ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs15C2.tmp
MD5:
SHA256:
2920ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs15C3.tmp
MD5:
SHA256:
3860EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR1630.tmp.cvr
MD5:
SHA256:
2608ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs1C0C.tmp
MD5:
SHA256:
2608ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs1C0D.tmp
MD5:
SHA256:
2000EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR1C79.tmp.cvr
MD5:
SHA256:
2504EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR2207.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3716
EXCEL.EXE
GET
104.24.121.232:80
http://pletroberto.com/orig/PO8398933.exe
US
suspicious
2504
EXCEL.EXE
GET
500
104.24.121.232:80
http://pletroberto.com/orig/PO8398933.exe
US
html
7.14 Kb
suspicious
3312
EXCEL.EXE
GET
500
104.24.121.232:80
http://pletroberto.com/orig/PO8398933.exe
US
html
7.14 Kb
suspicious
3860
EXCEL.EXE
GET
500
104.24.121.232:80
http://pletroberto.com/orig/PO8398933.exe
US
html
7.14 Kb
suspicious
2000
EXCEL.EXE
GET
500
104.24.121.232:80
http://pletroberto.com/orig/PO8398933.exe
US
html
7.14 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3860
EXCEL.EXE
104.24.121.232:80
pletroberto.com
Cloudflare Inc
US
shared
2504
EXCEL.EXE
104.24.121.232:80
pletroberto.com
Cloudflare Inc
US
shared
3312
EXCEL.EXE
104.24.121.232:80
pletroberto.com
Cloudflare Inc
US
shared
3716
EXCEL.EXE
104.24.121.232:80
pletroberto.com
Cloudflare Inc
US
shared
2000
EXCEL.EXE
104.24.121.232:80
pletroberto.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pletroberto.com
  • 104.24.121.232
  • 104.24.120.232
suspicious

Threats

PID
Process
Class
Message
3312
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
3860
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
5 ETPRO signatures available at the full report
No debug info