analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VESSEL DELAY LETTER.docx

Full analysis: https://app.any.run/tasks/e59d835b-86a4-4ff3-913a-01d35b01cc3d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 00:27:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

62523AAF31E6D489BDCA6D74D19A1927

SHA1:

313E99E54CA50189908D9B59F27E30EB572E815E

SHA256:

C5C43B340957830F5D7484CE06F9DE0EF593D88F3D48C09CD2150E670661F672

SSDEEP:

192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCwgV1:aNxUyn0i13LROEiOLkX6Ujnw+3JgV1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3792)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2336)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2336)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2336)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2336)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 1520)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2336)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2336)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2336)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 1520)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1520)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 346
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: 5
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 5
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: HP 15
RevisionNumber: 3
CreateDate: 2018:03:07 09:39:00Z
ModifyDate: 2018:03:07 09:39:00Z

XMP

Title: -
Subject: -
Creator: HP 15
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\VESSEL DELAY LETTER.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2336"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3792"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
Total events
2 468
Read events
1 354
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
7
Unknown types
2

Dropped files

PID
Process
Filename
Type
1520WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6AF7.tmp.cvr
MD5:
SHA256:
1520WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{4730776E-2E1F-4E59-A726-B1F10680D627}
MD5:
SHA256:
1520WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{98F677A6-3FD9-4E8C-A551-9213DFFA38E8}
MD5:
SHA256:
1520WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$SSEL DELAY LETTER.docxpgc
MD5:64FAA6D430F14B39A5A21D49CCE477F3
SHA256:322BB89C6F1D3AD59DDCFFDF1428B53181427C49209955A9D704BFBB92DEA5CA
1520WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:D55C1020C9CDA7B12E401EFF0AEFD85E
SHA256:B6CAC2FE268E24D8470A1DAB3DD43215E3D3EF21E88A8253E2B31E397B243347
1520WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:9E5939FC18D91430CE054AD947BD35A2
SHA256:C091C5036B714C066A10CAA9166DE5E9F43ADAEAADCDE52837C9F6284A089E76
1520WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AD0B5B1B6B82BB643D1F6014B3170A7D
SHA256:C963897B81CA00D5A7F3E288E2128F74DEA26D42A41B5E5FE63958E673C7F6B0
1520WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{A84D1BA7-B4DC-409E-ACC1-F6ED3A20D849}.FSDbinary
MD5:41C4818C8ABB6EFDA100DBFB1B6E27C0
SHA256:52C230B6A1229B16D904D99D87ED73435DD46D7EEA0B2FE30B731707EEE491FD
1520WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:1593DDDD06817EC4DC14750E0DD166D9
SHA256:4F66625FDAC6F4874C5D8B4CFA0C0097A51B31E343EB7788F28137A1B5D3BD0E
2336EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\winlog[1].exeexecutable
MD5:68F44B2C0569666F3FD153760D3DF754
SHA256:1ED138BB060F9ADAA33073CB429BB31646C7DC2EFF46E41989D39A32286DDF01
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1520
WINWORD.EXE
HEAD
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/invoice_11154.doc
unknown
malicious
1520
WINWORD.EXE
OPTIONS
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/
unknown
malicious
1520
WINWORD.EXE
GET
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/invoice_11154.doc
unknown
text
351 Kb
malicious
1520
WINWORD.EXE
HEAD
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/office/invoice_11154.doc
unknown
text
351 Kb
malicious
2336
EQNEDT32.EXE
GET
200
103.140.250.215:80
http://kungfrdyeducationalinvestment8agender.duckdns.org/kungdoc/winlog.exe
unknown
executable
1.55 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1520
WINWORD.EXE
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious
824
svchost.exe
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious
2336
EQNEDT32.EXE
103.140.250.215:80
kungfrdyeducationalinvestment8agender.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
kungfrdyeducationalinvestment8agender.duckdns.org
  • 103.140.250.215
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2336
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS winlog.exe in URI Probable Process Dump/Trojan Download
2336
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info