analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Balance Statement.doc

Full analysis: https://app.any.run/tasks/b08e35d9-dfc4-45aa-85a2-4438bf96a248
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 10:14:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
exploit
CVE-2017-11882
loader
rat
remcos
stealer
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

118B336842A714D853BF2CAC67F42C18

SHA1:

1D99A9BC0B3895E5F10A0EEA7AF313883D2D0CC2

SHA256:

3C7419B85D968C6730BAC06BA887CB38B659D7E018CBC49F2E2A24A356EA6A66

SSDEEP:

96:VB1vxZRUm7fTif+i4Qu8675tpOU9Il7nqIaxafC4j0J:XtxPGfiZlOU6ex8PIJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • lovesyous.exe (PID: 3900)
      • modzillaload.exe (PID: 1728)
      • lovesyous.exe (PID: 2820)
      • modzillaload.exe (PID: 2532)
      • modzillaload.exe (PID: 700)
      • modzillaload.exe (PID: 2412)
      • modzillaload.exe (PID: 1660)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4060)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 4060)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 4060)
    • Changes the autorun value in the registry

      • lovesyous.exe (PID: 2820)
      • modzillaload.exe (PID: 1660)
    • Connects to CnC server

      • modzillaload.exe (PID: 1660)
    • Actions looks like stealing of personal data

      • modzillaload.exe (PID: 2532)
      • modzillaload.exe (PID: 2412)
    • REMCOS was detected

      • modzillaload.exe (PID: 1660)
    • Stealing of credential data

      • modzillaload.exe (PID: 2532)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 4060)
      • lovesyous.exe (PID: 2820)
      • modzillaload.exe (PID: 1660)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 4060)
      • lovesyous.exe (PID: 2820)
    • Executes scripts

      • lovesyous.exe (PID: 2820)
    • Application launched itself

      • lovesyous.exe (PID: 3900)
      • modzillaload.exe (PID: 1728)
      • modzillaload.exe (PID: 1660)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3044)
    • Loads DLL from Mozilla Firefox

      • modzillaload.exe (PID: 2412)
      • modzillaload.exe (PID: 700)
    • Connects to unusual port

      • modzillaload.exe (PID: 1660)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2796)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2796)
      • WINWORD.EXE (PID: 3884)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2796)
      • WINWORD.EXE (PID: 3884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe lovesyous.exe no specs eqnedt32.exe winword.exe no specs lovesyous.exe wscript.exe no specs cmd.exe no specs modzillaload.exe no specs #REMCOS modzillaload.exe modzillaload.exe modzillaload.exe no specs modzillaload.exe

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Balance Statement.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
3489660927
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
4060"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3900"C:\Users\admin\AppData\Roaming\lovesyous.exe"C:\Users\admin\AppData\Roaming\lovesyous.exeEQNEDT32.EXE
User:
admin
Company:
marshbuck
Integrity Level:
MEDIUM
Description:
nonperuvian6
Exit code:
0
Version:
1.01.0006
Modules
Images
c:\users\admin\appdata\roaming\lovesyous.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3688"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3884"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\frig.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2820C:\Users\admin\AppData\Roaming\lovesyous.exe"C:\Users\admin\AppData\Roaming\lovesyous.exe
lovesyous.exe
User:
admin
Company:
marshbuck
Integrity Level:
MEDIUM
Description:
nonperuvian6
Exit code:
0
Version:
1.01.0006
Modules
Images
c:\users\admin\appdata\roaming\lovesyous.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3044"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\install.vbs" C:\Windows\System32\WScript.exelovesyous.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2364"C:\Windows\System32\cmd.exe" /c "C:\Users\admin\AppData\Roaming\modzillaload\modzillaload.exe"C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1728C:\Users\admin\AppData\Roaming\modzillaload\modzillaload.exeC:\Users\admin\AppData\Roaming\modzillaload\modzillaload.execmd.exe
User:
admin
Company:
marshbuck
Integrity Level:
MEDIUM
Description:
nonperuvian6
Exit code:
0
Version:
1.01.0006
Modules
Images
c:\users\admin\appdata\roaming\modzillaload\modzillaload.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1660:\Users\admin\AppData\Roaming\modzillaload\modzillaload.exeC:\Users\admin\AppData\Roaming\modzillaload\modzillaload.exe
modzillaload.exe
User:
admin
Company:
marshbuck
Integrity Level:
MEDIUM
Description:
nonperuvian6
Version:
1.01.0006
Modules
Images
c:\users\admin\appdata\roaming\modzillaload\modzillaload.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
2 085
Read events
1 652
Write events
409
Delete events
24

Modification events

(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:x|$
Value:
787C2400EC0A0000010000000000000000000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1300627486
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627600
(PID) Process:(2796) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627601
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
EC0A0000088300924C8DD40100000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:&$
Value:
267F2400EC0A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:&$
Value:
267F2400EC0A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2796) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
6
Text files
6
Unknown types
8

Dropped files

PID
Process
Filename
Type
2796WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8C48.tmp.cvr
MD5:
SHA256:
3884WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRADB6.tmp.cvr
MD5:
SHA256:
3884WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{481A7D32-A805-4BFD-8732-1E082E6E8195}.tmp
MD5:
SHA256:
3884WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CA92D768-CB74-4717-846A-FB087402339C}.tmp
MD5:
SHA256:
2412modzillaload.exeC:\Users\admin\AppData\Local\Temp\brtomhrznjkwozz
MD5:
SHA256:
2796WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:32B1C4E7517012FB32BB1E80577B362C
SHA256:7114B9DABF63CC741025E24D1FB321B980BC7F86AEC6447C64DF48E86174627B
2796WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Balance Statement.doc.rtf.LNKlnk
MD5:6E7E62A7729083FD7B0BC8E81BCF9235
SHA256:63063446FB34541630DA258977D2B3234F5CBF680D1732B79597898AE87D5590
2796WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:C8B25A5CCEADC5165488AEC72441A1AA
SHA256:5695C35E670252C812F994B06503CD7724B4464EF0B4C545DF6748AE4F0220C5
4060EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\a[1].exeexecutable
MD5:47B91E230D0BEDE1C824ED033057D5C5
SHA256:8A5C662E60B26066D794B7B18B6677B8875838BB6024A6EEFDBCD3DA179ABE0B
2796WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{0FA16441-99FF-463E-823E-030390BC2881}.tmpbinary
MD5:AB03DD77915EBDC3DF8773F8AE741852
SHA256:D9E9C239A040B6A61AC8DE09EF50BD3BEF6E7A559946DE964AA0B328B5FA95FD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4060
EQNEDT32.EXE
GET
200
66.147.244.112:80
http://ponti-int.com/a/a.exe
US
executable
651 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4060
EQNEDT32.EXE
66.147.244.112:80
ponti-int.com
Unified Layer
US
malicious
1660
modzillaload.exe
41.231.120.145:5001
hhlari.ddns.net
Tunisia BackBone AS
TN
malicious

DNS requests

Domain
IP
Reputation
ponti-int.com
  • 66.147.244.112
malicious
hhlari.ddns.net
  • 41.231.120.145
malicious

Threats

PID
Process
Class
Message
4060
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
4060
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
4060
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1660
modzillaload.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Remcos RAT Checkin
1660
modzillaload.exe
A Network Trojan was detected
MALWARE [PTsecurity] Remcos RAT
No debug info