analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SALEM BALHAMER TRADING #4714- JANUARY CURRENT STATEMENT.doc

Full analysis: https://app.any.run/tasks/431884e6-e1cc-4aa2-a1cb-0a5beceef4eb
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 07:47:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

E8780462CB0A938EE63C762EB0E125B0

SHA1:

9052A6360F0E03C1CFA8C36F3245B9993E0C5AE4

SHA256:

35762395D687099DEC56C0CF84E5B0EC060FD9ACEB1811AEAFFEF5814C6A9F35

SSDEEP:

96:RQm8teuDPwzdxXZIXzhSD/wKi6GIt1qneDlS/BepDWrLEp:RoDixXZIjhSDxGnQl2qpp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3036)
    • Application was dropped or rewritten from another process

      • 0209jan19.exe (PID: 2524)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3036)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3036)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3036)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3036)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 0209jan19.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\SALEM BALHAMER TRADING #4714- JANUARY CURRENT STATEMENT.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3036"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2524"C:\Users\admin\AppData\Roaming\0209jan19.exe"C:\Users\admin\AppData\Roaming\0209jan19.exeEQNEDT32.EXE
User:
admin
Company:
Tracepurcel2
Integrity Level:
MEDIUM
Description:
Thymelici3
Version:
1.04.0004
Total events
1 080
Read events
734
Write events
341
Delete events
5

Modification events

(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:;#/
Value:
3B232F00140B0000010000000000000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313538069
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538188
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313538189
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
140B000042C10116DEC1D40100000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:t$/
Value:
74242F00140B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:t$/
Value:
74242F00140B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B8C.tmp.cvr
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$LEM BALHAMER TRADING #4714- JANUARY CURRENT STATEMENT.docpgc
MD5:449D63D608B28483EE09D8409536F3FE
SHA256:2293961A1BDD26A079C42359340FF734C109EAD930E4A490E852EAC07186DE42
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FFDDA778140572C37C6C1B9E1A88C58B
SHA256:478279FBD54E6D1EE6C21D74755708B0B3AD34CCC4069C872C81C9A3A4BF25D2
3036EQNEDT32.EXEC:\Users\admin\AppData\Roaming\0209jan19.exeexecutable
MD5:A4E49AAD602CD5831B920C880F882D8B
SHA256:6179143A0F2B792DB294AAC373E19028BBD4B8797DDEAB9833753A3680558E63
3036EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\a[1].exeexecutable
MD5:A4E49AAD602CD5831B920C880F882D8B
SHA256:6179143A0F2B792DB294AAC373E19028BBD4B8797DDEAB9833753A3680558E63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3036
EQNEDT32.EXE
GET
200
170.10.162.202:80
http://powertec-sy.com/a/a.exe
US
executable
476 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3036
EQNEDT32.EXE
170.10.162.202:80
powertec-sy.com
Steadfast
US
malicious

DNS requests

Domain
IP
Reputation
powertec-sy.com
  • 170.10.162.202
malicious

Threats

PID
Process
Class
Message
3036
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3036
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3036
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3036
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info