analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8b574143409d90c331072cd0dc24575e85df9ba0.rtf

Full analysis: https://app.any.run/tasks/0ac2c98f-cfdb-4866-a4c8-ca409c1a6d25
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: February 11, 2019, 07:48:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
rat
remcos
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

5B4016B8E150370B7E95259F4D6B0966

SHA1:

8B574143409D90C331072CD0DC24575E85DF9BA0

SHA256:

A98DC716147CFAEB3A147489B007BDA11EA54EB5FE8D0089EF4415EE53B25D33

SSDEEP:

12288:nmz2vP0cjR+ToU2Ho5Ws46zVrfywjxbk7/OUbpDGEajjt/WDkswq4gxcIlZj9gZx:mavP5BHo5WsqwcLkGddl0dnRGi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • mondi.exe (PID: 2748)
      • mondi.exe (PID: 3376)
      • remcos.exe (PID: 3648)
    • Runs app for hidden code execution

      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 2496)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2556)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3028)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3028)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3028)
    • REMCOS RAT was detected

      • mondi.exe (PID: 3376)
    • Changes the autorun value in the registry

      • mondi.exe (PID: 3376)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2556)
      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 3204)
      • cmd.exe (PID: 2944)
      • cmd.exe (PID: 2496)
      • WScript.exe (PID: 3856)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3204)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2776)
      • cmd.exe (PID: 2296)
      • cmd.exe (PID: 3204)
      • cmd.exe (PID: 3816)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 2272)
      • cmd.exe (PID: 2684)
    • Application launched itself

      • cmd.exe (PID: 3204)
      • mondi.exe (PID: 2748)
    • Creates files in the user directory

      • mondi.exe (PID: 3376)
    • Executable content was dropped or overwritten

      • mondi.exe (PID: 3376)
    • Executes scripts

      • mondi.exe (PID: 3376)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 2556)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3028)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
33
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs cmd.exe no specs mondi.exe no specs taskkill.exe no specs eqnedt32.exe cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs #REMCOS mondi.exe wscript.exe no specs cmd.exe no specs remcos.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3028"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\8b574143409d90c331072cd0dc24575e85df9ba0.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2496"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\dqfm.cMd"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2944CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3204C:\Windows\system32\cmd.exe /K C:\Users\admin\AppData\Local\Temp\hondi.cmdC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3716"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\dqfm.cMd"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3916TIMEOUT 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2720CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2748C:\Users\admin\AppData\Local\Temp\mondi.eXe C:\Users\admin\AppData\Local\Temp\mondi.execmd.exe
User:
admin
Company:
MELIACEAE
Integrity Level:
MEDIUM
Description:
LELEMI6
Exit code:
0
Version:
1.09.0007
3008TASKKILL /F /IM winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2556"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
Total events
1 070
Read events
1 038
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREAA2.tmp.cvr
MD5:
SHA256:
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$574143409d90c331072cd0dc24575e85df9ba0.rtfpgc
MD5:988DB28CC41C34ADD931B46844269E9E
SHA256:B1B388319122F42792CA37657C1F299A9E32138694D5C5693D935078DD4534D9
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\dqfm.cmdtext
MD5:308D8E82E7ADC9279E411F982E6498EE
SHA256:94EB53C44C0B67B261BFF82D58E488DE542846AA1E2573BE375221AC68BBB00C
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mondi.exeexecutable
MD5:748C09F80C60E1F035A254E7EC627E06
SHA256:B0D21754F871E16F8B63DCD41A819BC007F1EBCAC72B27344022EAB08C0622EE
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\gondi.docdocument
MD5:6A8A37A31B6BB845525510F5A6E743BC
SHA256:4DBE8D0AB52A57E61907A9CC9B6B33725E76FDBBAAD5C3EE8E200A9942AEE7ED
3028WINWORD.EXEC:\Users\admin\AppData\Local\Temp\hondi.cmdtext
MD5:54CA3A500C443EABBCE1970B5B43A327
SHA256:70A48CA2C20EFD4D0B1192C2FA84D2AFF25FD4CC094AEFF3491FFAEB18F53D8C
3028WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:51841B3D88B50BFD73A91594DDA18C62
SHA256:F7F45BAFD351A1E8BB642D6A8C100AC81042F4B7BB57C5D9F08083C2A55AFE9E
3028WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{3FCF3993-C21C-4EB6-BD50-724A9191E57D}.tmpbinary
MD5:03A0E189C224AE255D29E947546E97E2
SHA256:E3C6BB2C95BF65B53C6D2ED0B33484AD02B2EDC2F9454CDD707F47ABD0788F79
3376mondi.exeC:\Users\admin\AppData\Roaming\remcos\remcos.exeexecutable
MD5:748C09F80C60E1F035A254E7EC627E06
SHA256:B0D21754F871E16F8B63DCD41A819BC007F1EBCAC72B27344022EAB08C0622EE
2748mondi.exeC:\Users\admin\AppData\Local\Temp\~DFD455B265289528DF.TMPbinary
MD5:503C834915E24C7B5A9B8CF3CDD0E351
SHA256:F69F4D0D5C91D6BE59264CA61A2026892BE6748FCAFA3519C863E0CC6876282C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info