analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Kafan_Sample_5caffae9f50e3e0b3c499005e0a8b77e50bc9649330ae948ecb2ad9c0df0fb6b.xlsx

Full analysis: https://app.any.run/tasks/f1ad0b04-0179-43f5-978f-16e7de311761
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 30, 2020, 07:05:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

23D2636AD743E5A2861EE707BF557314

SHA1:

712E38B20C47B578E93C3193E62156FF44517B44

SHA256:

5CAFFAE9F50E3E0B3C499005E0A8B77E50BC9649330AE948ECB2AD9C0DF0FB6B

SSDEEP:

3072:ek9r5YOGU8PneaJvoI92If63PyQugT5uHyaP29u5LU6W4dGSn7qTAGxsDRo:eUr5YOGhhJQI9Bf6MgT5UI9KLtY+qTGO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2208)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2960)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2208)
  • SUSPICIOUS

    • Executed via COM

      • WINWORD.EXE (PID: 2128)
      • EQNEDT32.EXE (PID: 2208)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2208)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2208)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2208)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2128)
      • EXCEL.EXE (PID: 1992)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2128)
      • EXCEL.EXE (PID: 1992)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1992)
      • WINWORD.EXE (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe winword.exe eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1992"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2128"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2208"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2960"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 922
Read events
1 069
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
1992EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5C09.tmp.cvr
MD5:
SHA256:
2128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6D11.tmp.cvr
MD5:
SHA256:
2128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{A512F492-A28E-4014-8DDF-10E7E083AE2E}
MD5:
SHA256:
2128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{FA27EB4F-F70C-4F53-A65F-FFF400C20D78}
MD5:
SHA256:
1992EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9CE0B4EE.emfemf
MD5:FCEA0B5CDF7960D7BC67FDBE782752D9
SHA256:80219B708AA5A6AF2FBDEE25EF2AF7BB5EE9167655636641FEAED2D024096FF2
2128WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:46113267FC8672AE050B30532B6A8CBA
SHA256:4D03FB7E56952EEE619B95D20EAEE520019916DC5A224CB6F0272F74E25A3B0D
2128WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:990B9A833439D09D4750B656A63AD5B3
SHA256:D27E35C426C4C20FF1A69B29B4A31D3E40142F306FAEB2D8E317C6B1F7B93408
2128WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:113EFCCB477992CADFAE73B19AFDDEAB
SHA256:81CCB74FA6DB17179C54E173A31A922B134DF2575377D2679B86BCEF8FC25BA9
1992EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\invoice_112219[1].doctext
MD5:83481720160736A3DC94FEDD81A90074
SHA256:F9F927D4D30CFE9DE81C9ECF705313B7308DDA18E4BE434FA4DB68CA0D4DB17E
2128WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{B902C241-E0E3-473C-9306-21EEF76B7419}.FSDbinary
MD5:A7B55DC7561EA595F0C3D89DD15955EB
SHA256:709DC0A0E6C564D767071A8EB46E44F310345CA3B304B851E189C24C441D7998
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
WINWORD.EXE
OPTIONS
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/
VN
malicious
2128
WINWORD.EXE
HEAD
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/invoice_112219.doc
VN
malicious
2128
WINWORD.EXE
HEAD
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/invoice_112219.doc
VN
malicious
844
svchost.exe
PROPFIND
301
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt
VN
html
417 b
malicious
844
svchost.exe
OPTIONS
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/
VN
html
417 b
malicious
844
svchost.exe
PROPFIND
405
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/
VN
xml
1021 b
malicious
844
svchost.exe
PROPFIND
405
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/
VN
xml
1021 b
malicious
1992
EXCEL.EXE
GET
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/receipt/invoice_112219.doc
VN
text
10.9 Kb
malicious
2208
EQNEDT32.EXE
GET
200
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/chprvdoc/svchost.exe
VN
executable
502 Kb
malicious
844
svchost.exe
PROPFIND
405
180.214.238.5:80
http://sndychnesprvallanouthegreatsoustraofour.duckdns.org/dashboard/
VN
xml
1021 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1992
EXCEL.EXE
180.214.238.5:80
sndychnesprvallanouthegreatsoustraofour.duckdns.org
VN
malicious
844
svchost.exe
180.214.238.5:80
sndychnesprvallanouthegreatsoustraofour.duckdns.org
VN
malicious
2208
EQNEDT32.EXE
180.214.238.5:80
sndychnesprvallanouthegreatsoustraofour.duckdns.org
VN
malicious
2128
WINWORD.EXE
180.214.238.5:80
sndychnesprvallanouthegreatsoustraofour.duckdns.org
VN
malicious

DNS requests

Domain
IP
Reputation
sndychnesprvallanouthegreatsoustraofour.duckdns.org
  • 180.214.238.5
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2208
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2208
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Suspicious svchost.exe in URI - Possible Process Dump/Trojan Download
2208
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
5 ETPRO signatures available at the full report
No debug info