analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bodypart.rar

Full analysis: https://app.any.run/tasks/5b8a7e83-9310-45c5-a378-a3e91fc2290c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 14:39:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

959847A08A63ABA901BA7A4A0B3F28A5

SHA1:

765138F50E07D4E2B2F549A56CDB18BD2630E52E

SHA256:

BFFAD0B7472AC2AB0EED713535BDA0A3B03215EA1ABDE2140D312CB6067A0F10

SSDEEP:

384:4Ub6JE30OH3PuhvK+T52Cme247Youjxj57omDDYhj6HgRTUjY7ZvkwRkA+ntQO:4U+zOH3AS4kouFJomfIHThZvkwRctr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3524)
      • EXCEL.EXE (PID: 388)
      • EXCEL.EXE (PID: 3516)
      • EXCEL.EXE (PID: 320)
      • EXCEL.EXE (PID: 2464)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3524)
      • EXCEL.EXE (PID: 388)
      • EXCEL.EXE (PID: 3516)
      • EXCEL.EXE (PID: 320)
      • WINWORD.EXE (PID: 2812)
      • EXCEL.EXE (PID: 2464)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 388)
      • EXCEL.EXE (PID: 3516)
      • EXCEL.EXE (PID: 320)
      • EXCEL.EXE (PID: 2464)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3524)
      • EXCEL.EXE (PID: 388)
      • EXCEL.EXE (PID: 3516)
      • EXCEL.EXE (PID: 320)
      • EXCEL.EXE (PID: 2464)
    • Application was dropped or rewritten from another process

      • s2cfea4.exe (PID: 3080)
      • s2cfea4.exe (PID: 1772)
      • s2cfea4.exe (PID: 4024)
      • s2cfea4.exe (PID: 1956)
      • s2cfea4.exe (PID: 3704)
      • s2cfea4.exe (PID: 460)
      • s2cfea4.exe (PID: 2212)
      • s2cfea4.exe (PID: 2548)
      • s2cfea4.exe (PID: 2176)
      • s2cfea4.exe (PID: 3708)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 916)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 284)
      • cmd.exe (PID: 3720)
      • cmd.exe (PID: 3872)
      • cmd.exe (PID: 3164)
      • cmd.exe (PID: 2668)
    • Application launched itself

      • s2cfea4.exe (PID: 3080)
      • s2cfea4.exe (PID: 4024)
      • s2cfea4.exe (PID: 1772)
      • s2cfea4.exe (PID: 1956)
      • s2cfea4.exe (PID: 3704)
    • Starts CMD.EXE for commands execution

      • chkdsk.exe (PID: 2368)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2812)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3524)
      • WINWORD.EXE (PID: 2812)
      • EXCEL.EXE (PID: 388)
      • EXCEL.EXE (PID: 3516)
      • EXCEL.EXE (PID: 320)
      • EXCEL.EXE (PID: 2464)
      • excelcnv.exe (PID: 2640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
30
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start winrar.exe no specs winword.exe no specs excel.exe cmd.exe s2cfea4.exe excel.exe cmd.exe s2cfea4.exe excel.exe cmd.exe s2cfea4.exe excel.exe cmd.exe s2cfea4.exe excel.exe cmd.exe s2cfea4.exe excelcnv.exe no specs notepad.exe no specs s2cfea4.exe no specs s2cfea4.exe no specs s2cfea4.exe no specs s2cfea4.exe no specs chkdsk.exe no specs netsh.exe no specs s2cfea4.exe no specs cmd.exe no specs cmd.exe no specs rundll32.exe no specs lsm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\bodypart.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2812"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa916.22279\Invoicee.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3524"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
284"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\s2cfea4.txt" "s2cfea4.exe" &start "" "C:\Users\admin\AppData\Local\Temp\s2cfea4.exe" C:\Windows\System32\cmd.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3080"C:\Users\admin\AppData\Local\Temp\s2cfea4.exe" C:\Users\admin\AppData\Local\Temp\s2cfea4.exe
cmd.exe
User:
admin
Company:
iyecuzejucanijakir
Integrity Level:
MEDIUM
Description:
inokojun
Exit code:
0
Version:
4.7.9.11
388"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3720"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\s2cfea4.txt" "s2cfea4.exe" &start "" "C:\Users\admin\AppData\Local\Temp\s2cfea4.exe" C:\Windows\System32\cmd.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1772"C:\Users\admin\AppData\Local\Temp\s2cfea4.exe" C:\Users\admin\AppData\Local\Temp\s2cfea4.exe
cmd.exe
User:
admin
Company:
iyecuzejucanijakir
Integrity Level:
MEDIUM
Description:
inokojun
Exit code:
0
Version:
4.7.9.11
3516"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3872"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\s2cfea4.txt" "s2cfea4.exe" &start "" "C:\Users\admin\AppData\Local\Temp\s2cfea4.exe" C:\Windows\System32\cmd.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 340
Read events
2 865
Write events
448
Delete events
27

Modification events

(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(916) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\bodypart.rar
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(916) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(916) WinRAR.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2812) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:8i
Value:
38692000FC0A0000010000000000000000000000
Executable files
9
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR49A8.tmp.cvr
MD5:
SHA256:
3524EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR513A.tmp.cvr
MD5:
SHA256:
3524EXCEL.EXEC:\Users\admin\AppData\Local\Temp\s2cfea4.txt
MD5:
SHA256:
388EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR58BC.tmp.cvr
MD5:
SHA256:
3516EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5DCD.tmp.cvr
MD5:
SHA256:
320EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR636A.tmp.cvr
MD5:
SHA256:
2464EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR68E8.tmp.cvr
MD5:
SHA256:
2640excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR6FFD.tmp.cvr
MD5:
SHA256:
2640excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF8B956108565B9D1C.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF464EB0D7EFF78EE2.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
388
EXCEL.EXE
GET
200
88.86.104.83:80
http://free-moto.cz/old/racingteam/galerie/Invoice...exe
CZ
executable
619 Kb
malicious
3516
EXCEL.EXE
GET
200
88.86.104.83:80
http://free-moto.cz/old/racingteam/galerie/Invoice...exe
CZ
executable
619 Kb
malicious
3524
EXCEL.EXE
GET
200
88.86.104.83:80
http://free-moto.cz/old/racingteam/galerie/Invoice...exe
CZ
executable
619 Kb
malicious
320
EXCEL.EXE
GET
200
88.86.104.83:80
http://free-moto.cz/old/racingteam/galerie/Invoice...exe
CZ
executable
619 Kb
malicious
2464
EXCEL.EXE
GET
200
88.86.104.83:80
http://free-moto.cz/old/racingteam/galerie/Invoice...exe
CZ
executable
619 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3516
EXCEL.EXE
88.86.104.83:80
free-moto.cz
SuperNetwork s.r.o.
CZ
suspicious
3524
EXCEL.EXE
88.86.104.83:80
free-moto.cz
SuperNetwork s.r.o.
CZ
suspicious
388
EXCEL.EXE
88.86.104.83:80
free-moto.cz
SuperNetwork s.r.o.
CZ
suspicious
320
EXCEL.EXE
88.86.104.83:80
free-moto.cz
SuperNetwork s.r.o.
CZ
suspicious
2464
EXCEL.EXE
88.86.104.83:80
free-moto.cz
SuperNetwork s.r.o.
CZ
suspicious

DNS requests

Domain
IP
Reputation
free-moto.cz
  • 88.86.104.83
malicious

Threats

PID
Process
Class
Message
3524
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
3524
EXCEL.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Invoice EXE
3524
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3524
EXCEL.EXE
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
388
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
388
EXCEL.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Invoice EXE
388
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3516
EXCEL.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Invoice EXE
3516
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
320
EXCEL.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Invoice EXE
Process
Message
s2cfea4.exe
*** Status originated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\id_parser.cpp, line 208
s2cfea4.exe
*** Status propagated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
s2cfea4.exe
*** Status originated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\id_parser.cpp, line 208
s2cfea4.exe
*** Status propagated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
s2cfea4.exe
*** Status originated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\id_parser.cpp, line 208
s2cfea4.exe
*** Status propagated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
s2cfea4.exe
*** Status originated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\id_parser.cpp, line 208
s2cfea4.exe
*** Status propagated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
s2cfea4.exe
*** Status originated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\id_parser.cpp, line 208
s2cfea4.exe
*** Status propagated: -1073741471 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147