analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SP_V.0520D_Cigading.docx

Full analysis: https://app.any.run/tasks/532a9422-e0ad-40d7-a60c-f31d46f3b6c2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 09:17:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
opendir
loader
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

D4AAF1203CA023CDE850F3D1A7A132D3

SHA1:

31C5FA889939069EFF065CF9D0B952C41F9DAEAA

SHA256:

C7D100343439E0B7DD8EAFED2D787FDB52A8DB0FBCE2118B2F90EBA6D907516F

SSDEEP:

192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCsyVk:aNxUyn0i13LROEiOLkX6Ujnw+3fyVk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 4060)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 1456)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1456)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 1456)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 1456)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3224)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1456)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1456)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 1456)
    • Starts CMD.EXE for commands execution

      • wininit.exe (PID: 3216)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3224)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3224)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3224)
    • Reads the hosts file

      • wininit.exe (PID: 3216)
    • Manual execution by user

      • wininit.exe (PID: 3216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 346
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: 5
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 5
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: HP 15
RevisionNumber: 3
CreateDate: 2018:03:07 09:39:00Z
ModifyDate: 2018:03:07 09:39:00Z

XMP

Title: -
Subject: -
Creator: HP 15
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs dllhost.exe no specs wininit.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3224"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\SP_V.0520D_Cigading.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1456"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4060"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
564"C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3216"C:\Windows\System32\wininit.exe"C:\Windows\System32\wininit.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Start-Up Application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1720/c del "C:\Windows\system32\dllhost.exe"C:\Windows\System32\cmd.exewininit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 442
Read events
1 331
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
7
Unknown types
2

Dropped files

PID
Process
Filename
Type
3224WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5CBE.tmp.cvr
MD5:
SHA256:
3224WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{09834F67-7BC3-4E93-8429-F963AB16707F}
MD5:
SHA256:
3224WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{D7287985-90E3-4916-9827-39261222DA72}
MD5:
SHA256:
3224WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{CE4A14CF-86E7-47E4-88E5-CED3861C181B}.FSDbinary
MD5:EEE9D3F64953FBB37EFEA273B2E6D7F9
SHA256:FE6870254EEFDA7E7D357E55E0EA8A5A628FA5A432A1112447B767AE4CDABA98
3224WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:722E2C9152F965B3D9EF3AE8014AFA9D
SHA256:4FE7D8C091EE29AFCDCD8FAAB0C5FEBA9CA0405B3EAB625DF07488A97CFF8495
3224WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:2DE2E13CABF0552DD62CFB996378A561
SHA256:74AEC9BA199B21C8ADB6DDB0F22B5DC0219C2C14ED9B6B1E62F206EB06619FD8
3224WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_V.0520D_Cigading.docxpgc
MD5:078284C1E990875E306A0574BAE90E66
SHA256:6BAFA1541C6C74E204388E822CDE73F9553F1E6B2BBDFEA980BB8784EF591F9C
3224WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:FBFE3D99D10576670D9640027B3D0DE0
SHA256:6F72FAE564EEC264C743D5080668508DE36E0806E44E88C14AE2A4E88361C5CE
3224WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:70EBB8C15C30AE18E55705DD602CFA55
SHA256:983C71A185B3C5D2AF10981E69974DED4BFC32E2951B97814EA19B48AD732A29
3224WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:918BD866A81D78E1F591292147791B24
SHA256:A13EF1C88DCF87B23E75BB36B92769932456A4F5918A86ABCF9F1D764DD91840
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
824
svchost.exe
OPTIONS
302
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/
unknown
malicious
1456
EQNEDT32.EXE
GET
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/chnsfrnd2/regasm.exe
unknown
executable
1.55 Mb
malicious
3224
WINWORD.EXE
GET
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/office/invoice_22118.doc
unknown
text
159 Kb
malicious
824
svchost.exe
OPTIONS
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/dashboard/
unknown
malicious
824
svchost.exe
PROPFIND
302
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/
unknown
malicious
824
svchost.exe
PROPFIND
405
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/dashboard/
unknown
xml
1020 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3224
WINWORD.EXE
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious
824
svchost.exe
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious
1456
EQNEDT32.EXE
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
grosery2frdyhomicandelectronicspmarket.duckdns.org
  • 103.133.106.81
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1456
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info