analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d1ec732e9d016df87447db1c285f26a1032c98ea9b3e8d26472db157207cc5cc.doc

Full analysis: https://app.any.run/tasks/08716fae-b557-4422-b582-c28d0b0f4081
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 02:26:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
opendir
loader
rat
nanocore
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

D959A7B3A76176412521BE1C6672A150

SHA1:

2BF444E715FDBCB314635C8AA6D70A2EEC3EF15C

SHA256:

D1EC732E9D016DF87447DB1C285F26A1032C98EA9B3E8D26472DB157207CC5CC

SSDEEP:

12288:T6Ew4nnS10s2n3p1QwLw4nnS10s2n3p1vVEw4nnS10s2n3p14OP:TTnS10R3nnS10R3knS10R3tP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3932)
      • EXCEL.EXE (PID: 2876)
      • EXCEL.EXE (PID: 3256)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3932)
      • EXCEL.EXE (PID: 2876)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3932)
      • EXCEL.EXE (PID: 2876)
      • EXCEL.EXE (PID: 3256)
    • Application was dropped or rewritten from another process

      • jzqtymt.exe (PID: 4080)
      • jzqtymt.exe (PID: 2076)
      • jzqtymt.exe (PID: 2428)
      • jzqtymt.exe (PID: 1936)
      • RegAsm.exe (PID: 3580)
      • RegAsm.exe (PID: 3188)
      • jzqtymt.exe (PID: 2248)
      • RegAsm.exe (PID: 2544)
      • jzqtymt.exe (PID: 2356)
    • Known privilege escalation attack

      • jzqtymt.exe (PID: 4080)
      • jzqtymt.exe (PID: 2428)
      • jzqtymt.exe (PID: 2248)
    • NanoCore was detected

      • RegAsm.exe (PID: 3580)
    • Changes the autorun value in the registry

      • RegAsm.exe (PID: 3580)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2392)
      • schtasks.exe (PID: 1004)
      • schtasks.exe (PID: 788)
    • Uses Task Scheduler to run other applications

      • jzqtymt.exe (PID: 2076)
      • jzqtymt.exe (PID: 1936)
      • jzqtymt.exe (PID: 2356)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • EXCEL.EXE (PID: 3932)
      • EXCEL.EXE (PID: 2876)
      • EXCEL.EXE (PID: 3256)
    • Modifies the open verb of a shell class

      • jzqtymt.exe (PID: 4080)
      • jzqtymt.exe (PID: 2428)
      • jzqtymt.exe (PID: 2248)
    • Creates files in the user directory

      • RegAsm.exe (PID: 3580)
    • Creates files in the program directory

      • RegAsm.exe (PID: 3580)
    • Executable content was dropped or overwritten

      • RegAsm.exe (PID: 3580)
      • jzqtymt.exe (PID: 2076)
    • Connects to unusual port

      • RegAsm.exe (PID: 3580)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3932)
      • WINWORD.EXE (PID: 464)
      • EXCEL.EXE (PID: 2876)
      • EXCEL.EXE (PID: 3256)
      • excelcnv.exe (PID: 1848)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 464)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

LastModifiedBy: Escobar
CreateDate: 2019:03:12 17:13:00
ModifyDate: 2019:03:12 17:13:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: 12
Characters: 68
CharactersWithSpaces: 79
InternalVersionNumber: 99
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
23
Malicious processes
9
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs excel.exe jzqtymt.exe no specs excel.exe eventvwr.exe no specs eventvwr.exe jzqtymt.exe jzqtymt.exe no specs #NANOCORE regasm.exe excel.exe eventvwr.exe no specs eventvwr.exe jzqtymt.exe no specs regasm.exe no specs jzqtymt.exe no specs excelcnv.exe no specs eventvwr.exe no specs eventvwr.exe jzqtymt.exe no specs regasm.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
464"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\d1ec732e9d016df87447db1c285f26a1032c98ea9b3e8d26472db157207cc5cc.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3932"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
4080"C:\Users\admin\AppData\Local\Temp\jzqtymt.exe" C:\Users\admin\AppData\Local\Temp\jzqtymt.exeEXCEL.EXE
User:
admin
Company:
waitfor
Integrity Level:
MEDIUM
Description:
NetCfgNotifyObjectHost
Exit code:
0
Version:
918.669.866.698
2876"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2272"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exejzqtymt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
828"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
jzqtymt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2076"C:\Users\admin\AppData\Local\Temp\jzqtymt.exe" C:\Users\admin\AppData\Local\Temp\jzqtymt.exe
eventvwr.exe
User:
admin
Company:
waitfor
Integrity Level:
HIGH
Description:
NetCfgNotifyObjectHost
Exit code:
0
Version:
918.669.866.698
2428"C:\Users\admin\AppData\Local\Temp\jzqtymt.exe" C:\Users\admin\AppData\Local\Temp\jzqtymt.exeEXCEL.EXE
User:
admin
Company:
waitfor
Integrity Level:
MEDIUM
Description:
NetCfgNotifyObjectHost
Exit code:
0
Version:
918.669.866.698
3580"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
jzqtymt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3256"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
3 551
Read events
3 099
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR92C1.tmp.cvr
MD5:
SHA256:
3932EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9DAE.tmp.cvr
MD5:
SHA256:
2876EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAC54.tmp.cvr
MD5:
SHA256:
3256EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB472.tmp.cvr
MD5:
SHA256:
1848excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVRBD6B.tmp.cvr
MD5:
SHA256:
1848excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF42CF5A69C73F9307.TMP
MD5:
SHA256:
464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF11E956219F5596AF.TMP
MD5:
SHA256:
1848excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DFE06214FA764593E2.TMP
MD5:
SHA256:
464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE7DA33923DCD26BF.TMP
MD5:
SHA256:
1848excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF92E5AA2DBE31CD75.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
9
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3256
EXCEL.EXE
GET
304
185.224.138.35:80
http://u918968896.hostingerapp.com/javaupdate/Nano111_Protected.exe
unknown
malicious
2876
EXCEL.EXE
GET
304
185.224.138.35:80
http://u918968896.hostingerapp.com/javaupdate/Nano111_Protected.exe
unknown
malicious
3932
EXCEL.EXE
GET
200
185.224.138.35:80
http://u918968896.hostingerapp.com/javaupdate/Nano111_Protected.exe
unknown
executable
1.24 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2876
EXCEL.EXE
185.224.138.35:80
u918968896.hostingerapp.com
suspicious
3932
EXCEL.EXE
185.224.138.35:80
u918968896.hostingerapp.com
suspicious
3256
EXCEL.EXE
185.224.138.35:80
u918968896.hostingerapp.com
suspicious
3580
RegAsm.exe
154.0.27.143:1414
phoneci.sytes.net
ATLANTIQUE-TELECOM-
CI
unknown

DNS requests

Domain
IP
Reputation
u918968896.hostingerapp.com
  • 185.224.138.35
malicious
phoneci.sytes.net
  • 154.0.27.143
unknown

Threats

PID
Process
Class
Message
3932
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3 ETPRO signatures available at the full report
No debug info