analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Load P327-TT-HPM-926-17 Revised.rtf

Full analysis: https://app.any.run/tasks/e6915f98-2cb7-40b1-96de-4e73782fbc7c
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: June 19, 2019, 04:22:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
loader
exploit
CVE-2017-11882
rat
remcos
trojan
keylogger
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

317D27F4EEF493B815713523EAA3A1C7

SHA1:

B4A3FD50F42FF7A57593E29CF8707FEF5FF59EF2

SHA256:

F51A8493573D4782661A6A1F7BF540C6878A2A23974C4E81A9BBAE9836BDAC34

SSDEEP:

48:cjmbvYECNMScvWz0AM74UwEJ5/vhV8Z7rpjuUJRR985PKxGFyo3g4GDKQXDyW3hj:cCB1vCs4UD5HhmdsUZedKiDb2Yhry

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • naonsultane.exe (PID: 244)
      • naonsultane.exe (PID: 2320)
      • hpsupport.exe (PID: 3036)
      • hpsupport.exe (PID: 1128)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2664)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2664)
    • Changes the autorun value in the registry

      • naonsultane.exe (PID: 244)
      • hpsupport.exe (PID: 1128)
    • Connects to CnC server

      • hpsupport.exe (PID: 1128)
    • REMCOS was detected

      • hpsupport.exe (PID: 1128)
    • Detected logs from REMCOS RAT

      • hpsupport.exe (PID: 1128)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2664)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2664)
      • naonsultane.exe (PID: 244)
      • hpsupport.exe (PID: 1128)
    • Executable content was dropped or overwritten

      • naonsultane.exe (PID: 244)
      • EQNEDT32.EXE (PID: 2664)
    • Application launched itself

      • naonsultane.exe (PID: 2320)
      • hpsupport.exe (PID: 3036)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2856)
    • Executes scripts

      • naonsultane.exe (PID: 244)
    • Writes files like Keylogger logs

      • hpsupport.exe (PID: 1128)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1460)
    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 1460)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe naonsultane.exe no specs naonsultane.exe wscript.exe no specs cmd.exe no specs hpsupport.exe no specs #REMCOS hpsupport.exe

Process information

PID
CMD
Path
Indicators
Parent process
1460"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Load P327-TT-HPM-926-17 Revised.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.5123.5000
2664"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2320"C:\Users\admin\AppData\Roaming\naonsultane.exe"C:\Users\admin\AppData\Roaming\naonsultane.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Binjhawari8
Exit code:
0
Version:
1.07.0009
244C:\Users\admin\AppData\Roaming\naonsultane.exe"C:\Users\admin\AppData\Roaming\naonsultane.exe
naonsultane.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Binjhawari8
Exit code:
0
Version:
1.07.0009
2856"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\SysWOW64\WScript.exenaonsultane.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2580"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe"C:\Windows\SysWOW64\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3036C:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Binjhawari8
Exit code:
0
Version:
1.07.0009
1128:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exe
hpsupport.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Binjhawari8
Version:
1.07.0009
Total events
1 173
Read events
780
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
1460WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4EA9.tmp.cvr
MD5:
SHA256:
1460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E7A7A3C4-97B4-4776-B4D7-DD7E49EB823F}.tmp
MD5:
SHA256:
1460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1ADCED19-4848-43C6-B5C9-961F093538ED}.tmp
MD5:
SHA256:
1460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3D8BE822-95B4-42F4-B4B5-CD63AB21AA00}.tmp
MD5:
SHA256:
1460WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Load P327-TT-HPM-926-17 Revised.LNKlnk
MD5:877E2E8AF2F9CDAA3F75A5616DCF7066
SHA256:5A83FDC967BB3D0142085F05644B7A93AD664F3D00C2B2CD1467788069BD7E74
2664EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\a[1].exeexecutable
MD5:2E860E4197F93BE2A6F3C60646E7AE5A
SHA256:E3ECBB93F6690350F23865302F51F1C4CC9237E36C254905DAE42E1264813515
244naonsultane.exeC:\Users\admin\AppData\Local\Temp\install.vbsbinary
MD5:434190D000F2EC393356970E7484398B
SHA256:F5996208C564CEE47D619A0F02E323D7C324B6B7ADC1518496D4DA65C052AC73
244naonsultane.exeC:\Users\admin\AppData\Roaming\hpsupport\hpsupport.exeexecutable
MD5:2E860E4197F93BE2A6F3C60646E7AE5A
SHA256:E3ECBB93F6690350F23865302F51F1C4CC9237E36C254905DAE42E1264813515
1128hpsupport.exeC:\Users\admin\AppData\Roaming\hpsupport\logs.dattext
MD5:80249AC00E6DCCA4534FD46BD783D764
SHA256:E4D64A7B334A4CD65D0FDC5799051373EA7FF833F6BB97DE8070FCF10A4983F2
1460WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:1EB4D53A9341E9CB30AD6DB62CAB3FD4
SHA256:F0111E5297AE04CC49C65E47E08E1FF3860C22651686D073BACB049F96BDC4C6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2664
EQNEDT32.EXE
GET
200
136.243.69.18:443
https://www.arshadconsultancy.com/a/a.exe
DE
executable
492 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1128
hpsupport.exe
185.247.228.250:5001
cemileorucs.ddns.net
malicious
2664
EQNEDT32.EXE
136.243.69.18:443
www.arshadconsultancy.com
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
www.arshadconsultancy.com
  • 136.243.69.18
unknown
cemileorucs.ddns.net
  • 185.247.228.250
malicious

Threats

PID
Process
Class
Message
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1128
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Win32/Remcos RAT connection
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1128
hpsupport.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
1128
hpsupport.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
No debug info