analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

31c5fa889939069eff065cf9d0b952c41f9daeaa

Full analysis: https://app.any.run/tasks/8775ebff-b86e-4455-b7f2-1072ce80e5ad
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 10:30:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
opendir
loader
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

D4AAF1203CA023CDE850F3D1A7A132D3

SHA1:

31C5FA889939069EFF065CF9D0B952C41F9DAEAA

SHA256:

C7D100343439E0B7DD8EAFED2D787FDB52A8DB0FBCE2118B2F90EBA6D907516F

SSDEEP:

192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCsyVk:aNxUyn0i13LROEiOLkX6Ujnw+3fyVk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3080)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3224)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3224)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3224)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3224)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3612)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3224)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3224)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3224)
    • Starts CMD.EXE for commands execution

      • help.exe (PID: 2624)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3612)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3612)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3612)
    • Reads the hosts file

      • help.exe (PID: 2624)
    • Manual execution by user

      • help.exe (PID: 2624)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 346
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: 5
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 5
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: HP 15
RevisionNumber: 3
CreateDate: 2018:03:07 09:39:00Z
ModifyDate: 2018:03:07 09:39:00Z

XMP

Title: -
Subject: -
Creator: HP 15
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe vbc.exe no specs dllhost.exe no specs help.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3612"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\31c5fa889939069eff065cf9d0b952c41f9daeaa.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3224"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3080"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2576"C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2624"C:\Windows\System32\help.exe"C:\Windows\System32\help.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Help Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2588/c del "C:\Windows\system32\dllhost.exe"C:\Windows\System32\cmd.exehelp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 340
Read events
1 180
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
23
Text files
10
Unknown types
4

Dropped files

PID
Process
Filename
Type
3612WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B16.tmp.cvr
MD5:
SHA256:
3612WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{4730776E-2E1F-49A1-A726-55F00680D627}
MD5:
SHA256:
3612WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{98F677A6-3FD9-4974-A551-7612DFFA38E8}
MD5:
SHA256:
3612WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:AA0D015C3AE34C2B38A22A8647996D2F
SHA256:7F2B6F03AE0A19EAB5737D86B24A3702C0110E6E0F1BE95778A7D9935EA92CCB
3612WINWORD.EXEC:\Users\admin\Desktop\~$c5fa889939069eff065cf9d0b952c41f9daeaa.docxpgc
MD5:48D91FF41C00DE3442D42C38A75B0BB6
SHA256:F5AA48DC8BE7F1E572B437EC89FA814746AE349793D96D647BEEDE3E406F4389
3612WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{A84D1BA7-B4DC-409E-ACC1-F1ED3A20204E}.FSDbinary
MD5:8038D257FFC0788D3BCBEBC1D399DC27
SHA256:74793DC5447F684D7AE79B7DB4FF5D2E3963B08E295BFB9BF47A88BB3454CFCD
3612WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:49D2820A85DDCFC80A4753B7A16EE43E
SHA256:EEA6794EC18D403CFF2977991F9E8E8FFD51D5932F1F894F9EB95BD0F0386019
3612WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:418CEC2118A1AF556C045413763E1729
SHA256:45BD53F623F09C58A6AC6A5318BC7986DCBD9779B282719620EA25028C7E249B
3612WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:3CE2D36F6DC3AB59DF949B82A5BCC334
SHA256:D7CAA9E5B3BE00623A3953C882B862DE288CADB03D853053C5611DC74754E90D
3612WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:6B1C80652B1C911EC75E09052F537B1C
SHA256:03AB24CA0466163463325BF31F070C2ED8CB4CBF9A35C5B047784F2649693BB0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
6
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3612
WINWORD.EXE
HEAD
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/office/invoice_22118.doc
unknown
malicious
3612
WINWORD.EXE
OPTIONS
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/office/
unknown
malicious
3224
EQNEDT32.EXE
GET
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/chnsfrnd2/regasm.exe
unknown
executable
1.55 Mb
malicious
3612
WINWORD.EXE
GET
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/office/invoice_22118.doc
unknown
text
159 Kb
malicious
824
svchost.exe
PROPFIND
302
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/
unknown
malicious
824
svchost.exe
OPTIONS
302
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/
unknown
malicious
824
svchost.exe
OPTIONS
200
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/dashboard/
unknown
malicious
824
svchost.exe
PROPFIND
302
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/
unknown
malicious
824
svchost.exe
PROPFIND
405
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/dashboard/
unknown
xml
1020 b
malicious
824
svchost.exe
PROPFIND
405
103.133.106.81:80
http://grosery2frdyhomicandelectronicspmarket.duckdns.org/dashboard/
unknown
xml
1020 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
824
svchost.exe
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious
3612
WINWORD.EXE
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious
3224
EQNEDT32.EXE
103.133.106.81:80
grosery2frdyhomicandelectronicspmarket.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
grosery2frdyhomicandelectronicspmarket.duckdns.org
  • 103.133.106.81
malicious
www.alexandajay.net
unknown
www.blackswanutopia.com
unknown
www.canproduccionesmexico.com
unknown
www.taylormacroibeaird.com
unknown
www.bestgreenhouseplan.com
malicious
www.sh-changce.com
unknown

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info