analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

new order9989.doc

Full analysis: https://app.any.run/tasks/fdf11ca9-aa84-4912-94cb-df11169a7623
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 23, 2019, 06:51:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
evasion
trojan
loda
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

C06A458DAB76BCCB994C7D73C0A782A7

SHA1:

36A56B4D7C7254EECD3968C728E180307FB928B0

SHA256:

D040E2D74881B132BE63AF90D262154FB2CA6B5E87DA9FE022933D4DF9A7B517

SSDEEP:

1536:5TBW/DPs5d7VSxwSf/Vz/HZFsYFe6TOvLsUzArfOXQvMY5HPl7cLsmKBbzuf8Qf2:5axwS95l9HPl7rSkbdR/e3o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2924)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2924)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2656)
      • vbc.exe (PID: 2788)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2924)
    • Changes the autorun value in the registry

      • vbc.exe (PID: 2788)
    • LODA was detected

      • vbc.exe (PID: 2788)
    • Connects to CnC server

      • vbc.exe (PID: 2788)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2924)
      • vbc.exe (PID: 2788)
    • Application launched itself

      • vbc.exe (PID: 2656)
    • Creates files in the user directory

      • vbc.exe (PID: 2788)
    • Executes scripts

      • vbc.exe (PID: 2788)
    • Connects to unusual port

      • vbc.exe (PID: 2788)
  • INFO

    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 472)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 472)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe vbc.exe no specs #LODA vbc.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
472"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\new order9989.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.5123.5000
2924"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2656"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2788"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exe
vbc.exe
User:
admin
Integrity Level:
MEDIUM
3064WSCript C:\Users\admin\AppData\Local\Temp\XZDXET.vbsC:\Windows\SysWOW64\WSCript.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 112
Read events
735
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
5
Unknown types
3

Dropped files

PID
Process
Filename
Type
472WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFD48.tmp.cvr
MD5:
SHA256:
472WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\new order9989.LNKlnk
MD5:6ED115F11E53CFE27F91DAA82169E1B7
SHA256:F2F14B8E456FB22C37DC798F098EFE536F56362556AD52F4A81D2FB63ADC69C4
472WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:49FB86CF8DAB097B7E8AB86842A3A771
SHA256:FA5FAB8A7FCE1CC2BD7262554F29AB700109EB4056EFE349D1A32662D9D3AFB8
2788vbc.exeC:\Users\admin\AppData\Local\Temp\XZDXET.vbstext
MD5:AA1D6FF83FD704A47933CBDCFFD13B07
SHA256:8671B499164E40DAD833562EB60FE8D6DE2D137324506C00A63DB03BDFFC8677
2788vbc.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\json[1].jsontext
MD5:DF2E7705EE6E7D27CAC635634AA68FB0
SHA256:2B80FDA23562B4A3D8FB0DA1DA1DB795B70085A1F16281C7B645AD78BDF05758
2924EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:11A63E5FDED11DD5DDF978F212CD827D
SHA256:586A682892633FD451CF3CAA26A00CF4CAEB181C82CF33763E23CB94FA66B07F
2788vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\B3GCCIHP.txttext
MD5:76069A960DFB111D82D15BFDA0F3D818
SHA256:A48647635EE2A3D6E1E0F99064563A0A9D4D2098E1B760CA3682FD1AF8AC7210
2924EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\resTIOFM[1].exeexecutable
MD5:11A63E5FDED11DD5DDF978F212CD827D
SHA256:586A682892633FD451CF3CAA26A00CF4CAEB181C82CF33763E23CB94FA66B07F
2788vbc.exeC:\Users\admin\AppData\Roaming\Windata\BMBTNE.exeexecutable
MD5:11A63E5FDED11DD5DDF978F212CD827D
SHA256:586A682892633FD451CF3CAA26A00CF4CAEB181C82CF33763E23CB94FA66B07F
472WINWORD.EXEC:\Users\admin\Desktop\~$w order9989.docpgc
MD5:93A44B45219D2465E693C09A4B379AFD
SHA256:2F6A708419EDCADB0B2056B85E6FFDDC719CDC820640927C28026344B767CE91
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
EQNEDT32.EXE
GET
200
209.239.116.57:80
http://reedsmiths.com/resTIOFM.exe
US
executable
1020 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2788
vbc.exe
104.25.209.99:443
ipapi.co
Cloudflare Inc
US
shared
2924
EQNEDT32.EXE
209.239.116.57:80
reedsmiths.com
server4you Inc.
US
malicious
2788
vbc.exe
94.237.68.129:7878
dolu.duckdns.org
UpCloud Ltd
SG
malicious

DNS requests

Domain
IP
Reputation
reedsmiths.com
  • 209.239.116.57
suspicious
ipapi.co
  • 104.25.209.99
  • 104.25.210.99
shared
dolu.duckdns.org
  • 94.237.68.129
malicious

Threats

PID
Process
Class
Message
2924
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ipapi .co in DNS lookup)
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2788
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loda Logger CnC Request
2788
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Loda Logger CnC Beacon
26 ETPRO signatures available at the full report
No debug info