analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2e64cf510e8b962f8d225cf3bb7a0dba.rtf

Full analysis: https://app.any.run/tasks/cbf77ed2-fec3-4789-a4d5-82a54a3172a1
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: April 15, 2019, 06:36:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
exploit
CVE-2017-11882
loader
rat
remcos
stealer
keylogger
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

2E64CF510E8B962F8D225CF3BB7A0DBA

SHA1:

490BC201A8A17BB19EFFD0896EE740619F927037

SHA256:

10E621A3C92BBC55FDC5DD054C29717D1ACA1F1790FFB8452BC683DD8F913E59

SSDEEP:

96:RcKB+vCCCQKJb/jVV8Syon578QZIQGxsPIWC:Rc6eCChKtjVV2C5AQZVfPIWC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • follow.exe (PID: 2308)
      • follow.exe (PID: 3860)
      • hpsupport.exe (PID: 3448)
      • hpsupport.exe (PID: 4028)
      • hpsupport.exe (PID: 3660)
      • hpsupport.exe (PID: 900)
      • hpsupport.exe (PID: 3152)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3608)
    • Changes the autorun value in the registry

      • follow.exe (PID: 3860)
      • hpsupport.exe (PID: 3660)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3608)
    • REMCOS was detected

      • hpsupport.exe (PID: 3660)
    • Actions looks like stealing of personal data

      • hpsupport.exe (PID: 3152)
      • hpsupport.exe (PID: 900)
    • Stealing of credential data

      • hpsupport.exe (PID: 3152)
      • hpsupport.exe (PID: 900)
    • Connects to CnC server

      • hpsupport.exe (PID: 3660)
    • Detected logs from REMCOS RAT

      • hpsupport.exe (PID: 3660)
  • SUSPICIOUS

    • Application launched itself

      • follow.exe (PID: 2308)
      • hpsupport.exe (PID: 4028)
      • hpsupport.exe (PID: 3660)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3608)
      • follow.exe (PID: 3860)
      • hpsupport.exe (PID: 3660)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3608)
      • follow.exe (PID: 3860)
    • Executes scripts

      • follow.exe (PID: 3860)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3996)
    • Loads DLL from Mozilla Firefox

      • hpsupport.exe (PID: 3448)
      • hpsupport.exe (PID: 3152)
    • Writes files like Keylogger logs

      • hpsupport.exe (PID: 3660)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3704)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
11
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe follow.exe no specs follow.exe wscript.exe no specs cmd.exe no specs hpsupport.exe no specs #REMCOS hpsupport.exe hpsupport.exe hpsupport.exe no specs hpsupport.exe

Process information

PID
CMD
Path
Indicators
Parent process
3704"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2e64cf510e8b962f8d225cf3bb7a0dba.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3608"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2308"C:\Users\admin\AppData\Roaming\follow.exe"C:\Users\admin\AppData\Roaming\follow.exeEQNEDT32.EXE
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Exit code:
0
Version:
1.00
3860"C:\Users\admin\AppData\Roaming\follow.exe"C:\Users\admin\AppData\Roaming\follow.exe
follow.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Exit code:
0
Version:
1.00
3996"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exefollow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2436"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4028C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.execmd.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Exit code:
0
Version:
1.00
3660C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Version:
1.00
3152C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe /stext "C:\Users\admin\AppData\Local\Temp\dracfwqvurkojhtnqswdggrmwqni"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Exit code:
0
Version:
1.00
3448C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe /stext "C:\Users\admin\AppData\Local\Temp\ntfvypbpizctlvpridiejkddefxryho"C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exehpsupport.exe
User:
admin
Company:
stELlAr
Integrity Level:
MEDIUM
Description:
PLA_1
Exit code:
0
Version:
1.00
Total events
1 162
Read events
1 079
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
8
Unknown types
2

Dropped files

PID
Process
Filename
Type
3704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6CB0.tmp.cvr
MD5:
SHA256:
3704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B77EB048-E7F8-4A55-B977-7179B837E8F0}.tmp
MD5:
SHA256:
3704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{070FC94A-289A-424D-BEBD-77DDE72FDFEF}.tmp
MD5:
SHA256:
3704WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E01967501C1C32F56627548D2967E2EA
SHA256:BD6C4AC3DC29C3648C708DEA32D70C6320AC238CC81F032C2B5B09AA5851E54D
3608EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\a[1].exeexecutable
MD5:02DAB7D7CDAAD6A06E7BA6B2479A9D9C
SHA256:725237109C672DD2FCB082846A9452AAA4BBB4F4FEF37A4D688D3E0523E900BD
3704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3DF3236C-1FD8-4436-96CF-D403E7AB36C8}.tmpbinary
MD5:AC401E05A52D057D9309BC0D031E3E12
SHA256:FD9146F35845071DBDEA888CE31D12588B7964557E7E3A84934A366418F75935
3860follow.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeexecutable
MD5:02DAB7D7CDAAD6A06E7BA6B2479A9D9C
SHA256:725237109C672DD2FCB082846A9452AAA4BBB4F4FEF37A4D688D3E0523E900BD
3704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$64cf510e8b962f8d225cf3bb7a0dba.rtfpgc
MD5:EA232830F6712B887E867DB7A2F70C23
SHA256:73A643FA84E597104338FCD81BD9F11B9BE0815E33B3AF11A147ED87C1520C00
3608EQNEDT32.EXEC:\Users\admin\AppData\Roaming\follow.exeexecutable
MD5:02DAB7D7CDAAD6A06E7BA6B2479A9D9C
SHA256:725237109C672DD2FCB082846A9452AAA4BBB4F4FEF37A4D688D3E0523E900BD
3660hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\logs.dattext
MD5:9DC397C2243CB6DBBF0879827B49CDFC
SHA256:B1BCFFDF6A73D762C93A153842949944ACF8C5BB081E5CE4264C3C85FC4CDAFD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3608
EQNEDT32.EXE
GET
200
149.56.20.70:80
http://aldroubi.com/a/a.exe
CA
executable
272 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3660
hpsupport.exe
41.231.120.145:5001
cemileorucs.ddns.net
Tunisia BackBone AS
TN
malicious
3608
EQNEDT32.EXE
149.56.20.70:80
aldroubi.com
OVH SAS
CA
suspicious

DNS requests

Domain
IP
Reputation
aldroubi.com
  • 149.56.20.70
malicious
cemileorucs.ddns.net
  • 41.231.120.145
malicious

Threats

PID
Process
Class
Message
3608
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3608
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3608
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3608
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3660
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
3660
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3660
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
3660
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
3660
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
3660
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
No debug info