analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

msf (1).doc

Full analysis: https://app.any.run/tasks/1b8ca11a-930c-41d1-ab61-7b559ee90a0e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 18, 2018, 12:26:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

5117F102E633623B5E92018FD495FA50

SHA1:

639F1C6B323E361BF92C3E57D43275299F012D15

SHA256:

D9C21A6FDCF43FDA5D785E43276CAEA552ED66A0C572B7505F70247F7570F545

SSDEEP:

24:3Ro/cDiG++h5NZEWkWuhxUiUHEErYURtMM/aE0lwFaBLXDLys4P9e86RVBzEQR:3zDa+YWe4EEUU7nilwELTLys4le867

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2944)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Microsoft
LastModifiedBy: Microsoft
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\msf (1).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 078
Read events
746
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8BDB.tmp.cvr
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\default[1].hta
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$sf (1).docpgc
MD5:14719D004910D098A1C4785859DA7258
SHA256:882245515737E32C2805E097F18B912539756F34BA1678EEDF28AF4C794DFDDF
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BCA7725C8CB9C8D63EC166E879124B21
SHA256:05E75A6D04CEFC391DEAF88AFF57A37ECFC5F3AF4F711DC7518EB32A07640D73
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2944
WINWORD.EXE
GET
200
142.93.82.205:8080
http://142.93.82.205:8080/default.hta
CA
html
6.19 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2944
WINWORD.EXE
142.93.82.205:8080
CA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2944
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTA application download
2944
WINWORD.EXE
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
2944
WINWORD.EXE
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
2944
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
2944
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT HTA File containing Wscript.Shell Call - Potential CVE-2017-0199
2944
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT PowerShell call in script 1
2944
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT PowerShell call in script 2
2944
WINWORD.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell script Payload (NewObject)
2944
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Encoded PowerShell script (New-Object)
2944
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Encoded PowerShell script (New-Object)
2 ETPRO signatures available at the full report
No debug info