analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

msf (1).doc

Full analysis: https://app.any.run/tasks/ddb8e17f-ab07-43ee-8e29-3f143c5d2c87
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 18, 2018, 12:31:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

5117F102E633623B5E92018FD495FA50

SHA1:

639F1C6B323E361BF92C3E57D43275299F012D15

SHA256:

D9C21A6FDCF43FDA5D785E43276CAEA552ED66A0C572B7505F70247F7570F545

SSDEEP:

24:3Ro/cDiG++h5NZEWkWuhxUiUHEErYURtMM/aE0lwFaBLXDLys4P9e86RVBzEQR:3zDa+YWe4EEUU7nilwELTLys4le867

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2940)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2940)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Microsoft
LastModifiedBy: Microsoft
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\msf (1).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 074
Read events
742
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6BAB.tmp.cvr
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C10BB589B9713CF840F080FB2CED2100
SHA256:558FA48AAD2C7FDE9E0E4955CC489545B655677BFADB5EFC630F07BCAED816D4
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\default[1].htahtml
MD5:5B009F253F3FB156B5D95115DD3D6E4E
SHA256:C47D4282130CFD10D27F107CDDCD3A25BC332A33D538428DFA9C30B13FBAA012
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$sf (1).docpgc
MD5:56E1C6EA9508FD6CDE1FB2438326044F
SHA256:1B0E5E74C81FFB73FE66DD60B3E776587D750AA065F4FD79D49235757D8CCA7B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2940
WINWORD.EXE
GET
200
142.93.82.205:8080
http://142.93.82.205:8080/default.hta
CA
html
6.20 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2940
WINWORD.EXE
142.93.82.205:8080
CA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2940
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTA application download
2940
WINWORD.EXE
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
2940
WINWORD.EXE
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
2940
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT HTA File containing Wscript.Shell Call - Potential CVE-2017-0199
2940
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
2940
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT PowerShell call in script 1
2940
WINWORD.EXE
Attempted User Privilege Gain
ET WEB_CLIENT PowerShell call in script 2
2940
WINWORD.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell script Payload (NewObject)
2940
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Encoded PowerShell script (New-Object)
2940
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Encoded PowerShell script (New-Object)
2 ETPRO signatures available at the full report
No debug info