analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

update.doc

Full analysis: https://app.any.run/tasks/43205933-5e53-4d2e-9124-4f4fe626f529
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 22, 2019, 21:48:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
rat
remcos
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

2531534F0FE411079A5F2E05416BDD87

SHA1:

1512157BDF15329C4C60200D27A5506E54A03C5A

SHA256:

5FC9BA575CEC9FCC89B2B734E3FAD355817D387F56DE0BC3920C44DB526BCCD1

SSDEEP:

96:PBovcEZcjjHHTQKOUs8fp/5w1Rxe2xextE:54cEZc3HclhmwZe2Ax6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 764)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 764)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 764)
    • Application was dropped or rewritten from another process

      • WindowsRT.exe (PID: 3000)
      • WindowsRT.exe (PID: 3092)
      • WindowsRT.exe (PID: 2328)
      • Microsoft Hd Card.exe (PID: 4024)
      • WindowsRT.exe (PID: 3128)
      • Microsoft Hd Card.exe (PID: 3640)
      • Microsoft Hd Card.exe (PID: 3764)
      • WindowsRT.exe (PID: 3832)
      • WindowsRT.exe (PID: 3784)
    • Changes the autorun value in the registry

      • WindowsRT.exe (PID: 3000)
      • Microsoft Hd Card.exe (PID: 3640)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2600)
    • REMCOS RAT was detected

      • Microsoft Hd Card.exe (PID: 3640)
    • Connects to CnC server

      • Microsoft Hd Card.exe (PID: 3640)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 764)
      • WindowsRT.exe (PID: 3000)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 764)
      • WindowsRT.exe (PID: 3000)
      • Microsoft Hd Card.exe (PID: 3640)
    • Application launched itself

      • WindowsRT.exe (PID: 2328)
      • WindowsRT.exe (PID: 3092)
      • Microsoft Hd Card.exe (PID: 4024)
      • WindowsRT.exe (PID: 3128)
    • Starts CMD.EXE for commands execution

      • WindowsRT.exe (PID: 3000)
    • Connects to unusual port

      • Microsoft Hd Card.exe (PID: 3640)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3072)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
13
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe windowsrt.exe no specs windowsrt.exe windowsrt.exe no specs cmd.exe no specs ping.exe no specs microsoft hd card.exe no specs windowsrt.exe no specs #REMCOS microsoft hd card.exe microsoft hd card.exe no specs windowsrt.exe no specs windowsrt.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3072"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\update.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
764"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2328"C:\Users\admin\AppData\Roaming\WindowsRT.exe" C:\Users\admin\AppData\Roaming\WindowsRT.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3000"C:\Users\admin\AppData\Roaming\WindowsRT.exe" C:\Users\admin\AppData\Roaming\WindowsRT.exe
WindowsRT.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3092"C:\Users\admin\AppData\Roaming\WindowsRT.exe" 2 3000 2181015C:\Users\admin\AppData\Roaming\WindowsRT.exeWindowsRT.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2600cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeWindowsRT.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3412PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4024"C:\Users\admin\AppData\Roaming\Microsoft Hd Card\Microsoft Hd Card.exe" C:\Users\admin\AppData\Roaming\Microsoft Hd Card\Microsoft Hd Card.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3128"C:\Users\admin\AppData\Roaming\WindowsRT.exe"C:\Users\admin\AppData\Roaming\WindowsRT.exeWindowsRT.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3640"C:\Users\admin\AppData\Roaming\Microsoft Hd Card\Microsoft Hd Card.exe" C:\Users\admin\AppData\Roaming\Microsoft Hd Card\Microsoft Hd Card.exe
Microsoft Hd Card.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 657
Read events
1 295
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
3072WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA54.tmp.cvr
MD5:
SHA256:
3000WindowsRT.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:55774C833F498417EED2469B88013501
SHA256:1BBE3BA81039F4F2183ACE0336400005A7C5B47DF5814231F7F756949C469166
3072WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:F00AAD99B94A3D74494844A18EE3A0F1
SHA256:6175303C4F4B12303CD6FAA660BF4BC3CA0368D56103B15893809AD102A881E4
764EQNEDT32.EXEC:\Users\admin\AppData\Roaming\WindowsRT.exeexecutable
MD5:948005F2529819E5D260FBD00630884D
SHA256:1A236D09CAF3E62E69FC82FB31A04F2780C27AD9E0382B9C328D9E4C5A7987B1
3072WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\update.doc.rtf.LNKlnk
MD5:A290FA38906F1FFBE32D1D105E8E4F88
SHA256:5DDBF108EA61CC1A99B31BB45249533ADA01E72255AEA41AA9C2FB94A5C63433
3640Microsoft Hd Card.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:9FB5DE160B9FB8E69CBD0DC474314899
SHA256:77D636F33CBBB841EF003E9564D8870E28EFBA2994FBACC81E017AFC24C1AC44
3072WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6AB51419A6A763CECEA0399C08BD43F9
SHA256:F1CCE6498DD248CD9615F67E9B4328F3568F395ADED6B7C0FDEF0739C06567E1
764EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\290[1].exeexecutable
MD5:948005F2529819E5D260FBD00630884D
SHA256:1A236D09CAF3E62E69FC82FB31A04F2780C27AD9E0382B9C328D9E4C5A7987B1
3000WindowsRT.exeC:\Users\admin\AppData\Roaming\Microsoft Hd Card\Microsoft Hd Card.exeexecutable
MD5:948005F2529819E5D260FBD00630884D
SHA256:1A236D09CAF3E62E69FC82FB31A04F2780C27AD9E0382B9C328D9E4C5A7987B1
3072WINWORD.EXEC:\Users\admin\Desktop\~$date.doc.rtfpgc
MD5:E7795EC25329204986266809CC422177
SHA256:3C388657D7F02748739CDAF4043E546F3DD6E79969E761BEA57EC6CF21C8CACA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
764
EQNEDT32.EXE
GET
200
64.32.6.209:80
http://microsoftupdate.dynamicdns.org.uk/host/290.exe
US
executable
650 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3640
Microsoft Hd Card.exe
194.5.99.51:130
FR
malicious
764
EQNEDT32.EXE
64.32.6.209:80
microsoftupdate.dynamicdns.org.uk
Sharktech
US
malicious

DNS requests

Domain
IP
Reputation
microsoftupdate.dynamicdns.org.uk
  • 64.32.6.209
malicious

Threats

PID
Process
Class
Message
764
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
764
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3640
Microsoft Hd Card.exe
A Network Trojan was detected
SC BACKDOOR Backdoor.Win32.Remcos
3640
Microsoft Hd Card.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Remcos RAT Activity
1 ETPRO signatures available at the full report
No debug info