analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MV Shanghai Bulker.docx.xlam

Full analysis: https://app.any.run/tasks/057de612-273f-4133-9427-2e697d414ff1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 09:07:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
loader
rat
nanocore
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

7291BF2ABB8BA8E0C29C3C9A88B39826

SHA1:

4BDD8B458AD417FE71677EEB7499E92A8D3D8966

SHA256:

088C06AFAB73F0CAB66841DEA312CF3F1A75747AF224F98E79489E5E0CBC39D4

SSDEEP:

12288:YDMQX6pQ7ZystV+QF/tun52AqZweX2X2oKPmzZldShm1uvWxM66xEe2UhWxe:YD4Iy4F/tuE2C2moKPmzP4vnl+e9hWY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 1488)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3236)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 3236)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3236)
    • Writes to a start menu file

      • vbc.exe (PID: 1488)
    • NANOCORE was detected

      • RegAsm.exe (PID: 2888)
    • Connects to CnC server

      • RegAsm.exe (PID: 2888)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3236)
    • Creates files in the user directory

      • vbc.exe (PID: 1488)
      • EQNEDT32.EXE (PID: 3236)
      • RegAsm.exe (PID: 2888)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3236)
      • vbc.exe (PID: 1488)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3236)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe #NANOCORE regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3236"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1488"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2888"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
987
Read events
922
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2892EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6BC2.tmp.cvr
MD5:
SHA256:
2892EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\627B4892.emf
MD5:
SHA256:
2888RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:D0CF78CC31AAF76C8C5B90BEE6970D0C
SHA256:44A688614C8266BBDB1F0E15AF46EA0921C89E1A1F589D20EA3FADF0866E48CC
3236EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:F09BDD7EAE7BBB54C4FBE76C0FDDD85C
SHA256:6FDC8AD458C5B60A15774BAEF1ACFF96AF05216B279754C5188C63EE542A82FE
3236EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\nass[1].exeexecutable
MD5:F09BDD7EAE7BBB54C4FBE76C0FDDD85C
SHA256:6FDC8AD458C5B60A15774BAEF1ACFF96AF05216B279754C5188C63EE542A82FE
1488vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exeexecutable
MD5:A9BFF2EC4D138734DCBB8824ACC4A1EA
SHA256:096B3A56EA8FCC77D7BDEF5D4F89CD207B5BC9041475499BE2EE664E35271F33
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
18
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3236
EQNEDT32.EXE
GET
200
216.170.123.13:80
http://216.170.123.13/nass.exe
US
executable
592 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2888
RegAsm.exe
192.169.69.25:1122
meeti.duckdns.org
Wowrack.com
US
malicious
3236
EQNEDT32.EXE
216.170.123.13:80
ColoCrossing
US
malicious
2888
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2888
RegAsm.exe
185.244.30.251:1122
malicious
185.244.30.251:1122
malicious

DNS requests

Domain
IP
Reputation
meeti.duckdns.org
  • 192.169.69.25
malicious

Threats

PID
Process
Class
Message
3236
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3236
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3236
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3236
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3236
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2888
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2888
RegAsm.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
2888
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2888
RegAsm.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
2888
RegAsm.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info