analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MV BOMAR OYSTER.docx

Full analysis: https://app.any.run/tasks/8a98158a-5918-45c3-9949-25bf807a7a1a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 07:13:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

97A4DA0EB88A7ECAE54AEF5AA540387F

SHA1:

080CFC99364F2A744616DAF9CFD7A5A2A1DCDAA9

SHA256:

508075B3374B4C3C47D257B5D794779A90418CBB1D68175C2ABFA4CE5F24DD67

SSDEEP:

192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCUgVp:aNxUyn0i13LROEiOLkX6Ujnw+3RgVp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3680)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2788)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3680)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3680)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3680)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 1740)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3680)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3680)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3680)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 1740)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1740)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XMP

Description: -
Creator: HP 15
Subject: -
Title: -

XML

ModifyDate: 2018:03:07 09:39:00Z
CreateDate: 2018:03:07 09:39:00Z
RevisionNumber: 3
LastModifiedBy: HP 15
Keywords: -
AppVersion: 15
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 5
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 5
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1312
ZipCompressedSize: 346
ZipCRC: 0x6cd2a4df
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1740"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\MV BOMAR OYSTER.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3680"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2788"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
2 448
Read events
1 332
Write events
935
Delete events
181

Modification events

(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:ro0
Value:
726F3000CC060000010000000000000000000000
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1740) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
2
Suspicious files
24
Text files
7
Unknown types
2

Dropped files

PID
Process
Filename
Type
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6BD2.tmp.cvr
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{4730776E-2E1F-4833-A726-B9F10680D627}
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{98F677A6-3FD9-48E6-A551-9A13DFFA38E8}
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{A84D1BA7-B4DC-409E-ACC1-F4ED3A20B24F}.FSDbinary
MD5:B3CA0FB21FC6A582EBFDC1B0D081AB64
SHA256:A76DAF6236FAC4CA390F3EC8DE8AB382C52290530D5AB0ADDA649DC304B93506
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:579B97AA8923E62B4ED863CC2ADD9419
SHA256:2561E906F19D100DE0756C1C355ED01C72D1B5590BF2B32381066311E35D6B89
1740WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1689654FA717D25B135BE917CA9312D8
SHA256:D31623E5337513929072314B069BA61B26E5367AC84ACECF2503CFCD99D214D6
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:A375E0AF4EFDB8CD4FF39AD897FFA629
SHA256:3D8D29AF8F7B180926B9310A2A08E8ADD855E16A8BED7034E61EBD77916F028F
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:14CEE33645CB8E8AD9B6BF494AC2E81F
SHA256:CB5480B119A31FA7C20C4CC6EED857F18D134CE28C72F013947E8127FCB12459
1740WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\invoice_11154.doc.urltext
MD5:3779B8B2F1534B25F99C7FF97E2A508E
SHA256:C76016E1AB13AC461361B5F1E95D5950C7936339FCD0263D9E70B8B5FA60800E
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:0B75F881F76F57BD267EE278D1DE7239
SHA256:8AAF70BC5E38DFB0C35C75C6F92638D8426D2B90834050D489976C6A98ACA0A8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
8
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1740
WINWORD.EXE
OPTIONS
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/
unknown
malicious
1740
WINWORD.EXE
HEAD
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/invoice_11154.doc
unknown
malicious
824
svchost.exe
PROPFIND
302
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/
unknown
malicious
824
svchost.exe
PROPFIND
302
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/
unknown
malicious
3680
EQNEDT32.EXE
GET
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/kungdoc/winlog.exe
unknown
executable
1.55 Mb
malicious
1740
WINWORD.EXE
HEAD
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/invoice_11154.doc
unknown
text
351 Kb
malicious
824
svchost.exe
PROPFIND
405
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/
unknown
xml
1019 b
malicious
824
svchost.exe
PROPFIND
405
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/dashboard/
unknown
xml
1019 b
malicious
824
svchost.exe
OPTIONS
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/
unknown
html
412 b
malicious
824
svchost.exe
PROPFIND
405
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/dashboard/
unknown
xml
1019 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
824
svchost.exe
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious
1740
WINWORD.EXE
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious
3680
EQNEDT32.EXE
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
kungfrdyeducationalinvestment8agender.duckdns.org
  • 103.140.250.215
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3680
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS winlog.exe in URI Probable Process Dump/Trojan Download
3680
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info