analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

10874000.doc.rtf_

Full analysis: https://app.any.run/tasks/a7d98c2b-ba2a-4165-ac6e-c94ba86599df
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 10:56:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

796E1D9121463226A3EAB60EF4B0D745

SHA1:

1800CFB47A571CC59433C505D85BBDE5D421F12B

SHA256:

66A487F83AD5D42FBC0CCE9A797F6291EBE526C10201C3263F8BE9375C7F3D39

SSDEEP:

1536:qd/hRDTXib3D/fSF+CRfQ+LhmJGIUP9my0F1BogjHwZQX/KzmoBDlVV/N8Q4u6na:qdbDTbN5XFGXPDT/T5XF1XeB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2312)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 2312)
      • EXCEL.EXE (PID: 3120)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2312)
      • EXCEL.EXE (PID: 3120)
    • Application was dropped or rewritten from another process

      • duytn.exe (PID: 2384)
      • duytn.exe (PID: 2380)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • rundll32.exe (PID: 2992)
    • Unusual connect from Microsoft Office

      • EXCEL.EXE (PID: 2312)
      • EXCEL.EXE (PID: 3120)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3172)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3172)
      • EXCEL.EXE (PID: 2312)
      • EXCEL.EXE (PID: 3120)
      • excelcnv.exe (PID: 2856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57433
CharactersWithSpaces: 52
Characters: 46
Words: 7
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:02:10 23:24:00
CreateDate: 2019:02:10 23:24:00
LastModifiedBy: PC
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start rundll32.exe no specs winword.exe no specs excel.exe duytn.exe no specs excel.exe duytn.exe no specs excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2992"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\10874000.doc.rtf_C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3172"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\10874000.doc.rtf_"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2312"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2384"C:\Users\admin\AppData\Local\Temp\duytn.exe" C:\Users\admin\AppData\Local\Temp\duytn.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
3120"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2380"C:\Users\admin\AppData\Local\Temp\duytn.exe" C:\Users\admin\AppData\Local\Temp\duytn.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
2856"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
3 252
Read events
2 514
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1B86.tmp.cvr
MD5:
SHA256:
2312EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR37F7.tmp.cvr
MD5:
SHA256:
3120EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR40F0.tmp.cvr
MD5:
SHA256:
2856excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR4620.tmp.cvr
MD5:
SHA256:
2856excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF4C2956320DAC0BBB.TMP
MD5:
SHA256:
3172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8785D0DE2F8D9FE8.TMP
MD5:
SHA256:
2856excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF308BD8473C78D7D1.TMP
MD5:
SHA256:
3172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF6D7478C6064B3925.TMP
MD5:
SHA256:
3172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\13198862.emfemf
MD5:D2F4DCA5A3F6A962C07D9F02B1FC3B46
SHA256:7213805F4C566EA9F382050E9AB2FB0D2A7BFCE2FBD43F6A055E692325076F27
3172WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:904A5579CBF8FBF2BA2382FB63899669
SHA256:5B7479703BB4845107E8E57CF01F0DDE3295763FB5FDF58253E051C93642E9A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3120
EXCEL.EXE
GET
304
94.73.146.167:80
http://vektorex.com/source/Z/10874000.exe
TR
malicious
2312
EXCEL.EXE
GET
200
94.73.146.167:80
http://vektorex.com/source/Z/10874000.exe
TR
executable
1.57 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3120
EXCEL.EXE
94.73.146.167:80
vektorex.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
malicious
2312
EXCEL.EXE
94.73.146.167:80
vektorex.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
malicious

DNS requests

Domain
IP
Reputation
vektorex.com
  • 94.73.146.167
unknown

Threats

PID
Process
Class
Message
2312
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
2312
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro EXE DL AlphaNumL
2312
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3120
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3120
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro EXE DL AlphaNumL
No debug info