analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ 038839927.docx

Full analysis: https://app.any.run/tasks/0996a4bc-2937-4f94-82f6-2e807b35d630
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 27, 2022, 07:35:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
opendir
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

6867360243AD2428EC3B027C6DDD2FFF

SHA1:

978DC31761A211E353686E277CA51D48F2EE71F4

SHA256:

90557A23D976817024A87EDF26C56CC2606142B8F8639D0FE754AE93B4565FEA

SSDEEP:

192:ScIMmtPypG/bRXUq1OPoPEamWBXPfxZ3Zp:SPXqMR/OPTof7r

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1764)
    • Drops executable file immediately after starts

      • EQNEDT32.EXE (PID: 1764)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3592)
  • SUSPICIOUS

    • Checks supported languages

      • EQNEDT32.EXE (PID: 1764)
      • vbc.exe (PID: 3592)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 1764)
      • vbc.exe (PID: 3592)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1764)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1764)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 1764)
  • INFO

    • Reads the computer name

      • WINWORD.EXE (PID: 2944)
    • Checks supported languages

      • WINWORD.EXE (PID: 2944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2944)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XMP

Creator: HP 15

XML

ModifyDate: 2022:06:16 07:33:00Z
CreateDate: 2018:03:07 09:39:00Z
RevisionNumber: 2
LastModifiedBy: 91974
AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 5
LinksUpToDate: No
Company: Grizli777
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 5
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1312
ZipCompressedSize: 358
ZipCRC: 0x3795fcdd
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\RFQ 038839927.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1764"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3592"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.74 (with embedded help)
Total events
4 332
Read events
3 546
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR474C.tmp.cvr
MD5:
SHA256:
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{2382C601-785C-45C0-876F-3D3D3997B736}binary
MD5:92B20C30A7B8F671EDFF6FA29F2E9790
SHA256:C4CAAEA5E1E0860401589397030D4876D0DFE8389DBA4B36FB3C3517347E3E9A
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BA7A8C3F66A2A0E2319C31AEEC3955D0
SHA256:0EC6232CC2BED849997473CE4BE0A30665F3A4D606250DB1E1CF8E309559005C
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{B4103066-25E0-4204-8FB3-ED62F84EE258}binary
MD5:5B26F70932FEF517B8409ACED46B66FA
SHA256:93038A308177D3F1CFE0819EED6C568B14076EF4F0364C87719F8118C6A10A4B
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{FB4AB812-DAB5-4B1C-B4BF-06E06773CEDE}.FSDbinary
MD5:4A4906DD117C31DED983579864341A1E
SHA256:F5647B43F0124DC28B8729081F7FC6EBAAC7CE259C6FEFDD5FD09122997FD9DA
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\document_invc on 66.154.97.32.urltext
MD5:120D2EF104339385C6ED75CB8B2E7636
SHA256:04F0359700440DAA02E31A5542CB4604076A070B92BDB95C7022502CD1A339D4
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Q 038839927.docxpgc
MD5:E4ACFF09EFDA611A84ABD025E7C9E5BE
SHA256:CB4162171F96A9D535487FA9BE2BB298B2434472A5A9105E4AE900B9AD57E0D4
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:5B26F70932FEF517B8409ACED46B66FA
SHA256:93038A308177D3F1CFE0819EED6C568B14076EF4F0364C87719F8118C6A10A4B
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:78BCB5EEBA7B94D6F020CC47270E06BE
SHA256:3A7473F9850211AAF3388694D050558526C5364CFBF0FD17EF9FA0FAAD66388F
2944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:D471A0BB5F0B8A9AC834E0172491B7F9
SHA256:418B6AE0A39787583DCD77DA0ED040F8C3DDA03410E71D04C235EE6E736F298F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2944
WINWORD.EXE
HEAD
200
66.154.97.32:80
http://66.154.97.32/document_invc/document.doc
US
malicious
2944
WINWORD.EXE
OPTIONS
200
66.154.97.32:80
http://66.154.97.32/document_invc/
US
malicious
2944
WINWORD.EXE
GET
66.154.97.32:80
http://66.154.97.32/document_invc/document.doc
US
malicious
696
svchost.exe
OPTIONS
66.154.97.32:80
http://66.154.97.32/document_invc
US
malicious
2944
WINWORD.EXE
GET
200
66.154.97.32:80
http://66.154.97.32/document_invc/document.doc
US
binary
21.0 Kb
malicious
2944
WINWORD.EXE
HEAD
200
66.154.97.32:80
http://66.154.97.32/document_invc/document.doc
US
binary
21.0 Kb
malicious
1764
EQNEDT32.EXE
GET
200
66.154.97.32:80
http://66.154.97.32/400/vbc.exe
US
executable
1.05 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
696
svchost.exe
66.154.97.32:80
QuadraNet, Inc
US
malicious
1764
EQNEDT32.EXE
66.154.97.32:80
QuadraNet, Inc
US
malicious
2944
WINWORD.EXE
66.154.97.32:80
QuadraNet, Inc
US
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Suspicious Request for Doc to IP Address with Terse Headers
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Possible RTF File With Obfuscated Version Header
2944
WINWORD.EXE
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
1764
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1764
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN MSIL/GenKryptik.FQRH Download Request
1764
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1764
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
No debug info