analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e81d2caeeee70882be570bb0f65c189611f1530790372b864cc7c9c98edfafc3.rtf

Full analysis: https://app.any.run/tasks/514259eb-25cb-491a-8f76-dc0b0556f3ac
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 19:17:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
exploit
CVE-2017-11882
trojan
backdoor
elise
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C791F6EB4936D9C2713BE5D20838F43F

SHA1:

71E5CC0251627FAC632BC7125B5639A1199B5712

SHA256:

E81D2CAEEEE70882BE570BB0F65C189611F1530790372B864CC7C9C98EDFAFC3

SSDEEP:

3072:+cnCR9cUfT0cVw+rJ19Uj4t4mVTjCnIH7J6j8npxkTgSr:pe9fYAwyJ19UfmVTdQ8pxkTgS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • iexplore.exe (PID: 1336)
      • rundll32.exe (PID: 2316)
    • Changes the autorun value in the registry

      • iexplore.exe (PID: 1336)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2980)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2916)
    • ELISE was detected

      • iexplore.exe (PID: 1336)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 1336)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2344)
    • Starts Internet Explorer

      • rundll32.exe (PID: 2316)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2980)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 1336)
      • WINWORD.EXE (PID: 2916)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2980)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2916)
    • Connects to unusual port

      • iexplore.exe (PID: 1336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 49247
CharactersWithSpaces: 939
Characters: 800
Words: 140
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 2
ModifyDate: 2018:10:11 15:35:00
CreateDate: 2018:10:11 15:35:00
LastModifiedBy: 306
Author: 306
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs rundll32.exe no specs #ELISE iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\e81d2caeeee70882be570bb0f65c189611f1530790372b864cc7c9c98edfafc3.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2980"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2344cmd /c rundll32 %temp%/0_df.log,EditSecurityPlusC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2316rundll32 C:\Users\admin\AppData\Local\Temp/0_df.log,EditSecurityPlusC:\Windows\system32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1336"C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
979
Read events
880
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9E20.tmp.cvr
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{7DA566BE-63CD-40B6-8D98-103DB61C0693}.tmp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{45A4FA6D-0168-4F7A-9735-AD213CE54510}.tmpbinary
MD5:F70D8D186E439AA40887C7ACA5FB86C7
SHA256:2D61EF4A74EB35A80BBB89A276A66E012BF4714ECAAD28746642969EF3B263A6
1336iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Caches\NavShExt.dllexecutable
MD5:37F7F1F691D42DCAD6AE740E6D9CAB63
SHA256:DDA11FE201D188EA32020CDA0EAC130651BB0FF1F8991C2F73820D8A0B9E6242
1336iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1CFB7.dbbinary
MD5:F69D18F814D4BFFFABFD3ECFC5683FD9
SHA256:EDCAF1F536EA8A6BFFE47A366887C0B8DD24C2CBB83C8C58CFC414D7F9E0CAC2
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\0_df.logexecutable
MD5:37F7F1F691D42DCAD6AE740E6D9CAB63
SHA256:DDA11FE201D188EA32020CDA0EAC130651BB0FF1F8991C2F73820D8A0B9E6242
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D27BA91F.emfemf
MD5:B8DF57F83033861D31FC0B673A09739E
SHA256:F99DD9CC84158EF85BED98E0AE9B61AE97C7C57790D2760A57866EA15D30552F
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1d2caeeee70882be570bb0f65c189611f1530790372b864cc7c9c98edfafc3.rtfpgc
MD5:E99CEA24E700E09D8A23671A28170257
SHA256:3746C29D0518D330380DDF7B17763804B0FD8933321DB896466C21315BC1C62C
2916WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:256A3EF47ED32A3D3038855D49DF0319
SHA256:151B56C71BC28DD4D752808CE3A9352E96D9FA381320511F87B327A8208F5DD0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1336
iexplore.exe
GET
200
136.243.89.4:80
http://api.ipaddress.com/myip?format=txt
DE
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1336
iexplore.exe
136.243.89.4:80
api.ipaddress.com
Hetzner Online GmbH
DE
malicious
1336
iexplore.exe
123.1.170.204:8088
AS number for New World Telephone Ltd.
HK
suspicious

DNS requests

Domain
IP
Reputation
api.ipaddress.com
  • 136.243.89.4
  • 209.126.119.176
  • 78.46.94.13
  • 209.126.119.175
  • 209.126.119.177
  • 209.126.119.224
  • 136.243.89.5
  • 136.243.92.152
shared

Threats

PID
Process
Class
Message
1336
iexplore.exe
A Network Trojan was detected
ET TROJAN Backdoor.Elise Style IP Check
1 ETPRO signatures available at the full report
No debug info