analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Swift Advice-398379.xlsx

Full analysis: https://app.any.run/tasks/b349ac3d-e875-4e22-827e-725aada982a9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 03:21:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
loader
exploit
CVE-2017-11882
rat
nanocore
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

3726A7B56E7D8CA120457D55CFDA15EB

SHA1:

FA39713E50DCAF460E17020D124CC9FFFD92342F

SHA256:

0A5A10B580A5060CD9621D9BB5002BB9B9ED6E2D1CC62BBB6A2D269201DE76FC

SSDEEP:

1536:PD/KDqq4tzcs51tqmjAE4GnOzcFZ+63WJApbBK:riDqq4twsX3jNQoX+63BK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • mbnjbn.exe (PID: 2700)
      • mbnjbn.exe (PID: 648)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 864)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 864)
    • NanoCore was detected

      • mbnjbn.exe (PID: 648)
    • Connects to CnC server

      • mbnjbn.exe (PID: 648)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 864)
      • mbnjbn.exe (PID: 648)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 864)
    • Executed via COM

      • EQNEDT32.EXE (PID: 864)
    • Application launched itself

      • mbnjbn.exe (PID: 2700)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • EQNEDT32.EXE (PID: 864)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2208)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2208)
    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 2208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XMP

Creator: -

XML

ModifyDate: 2018:12:02 14:07:26Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -
AppVersion: 15.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts: Sheet1
HeadingPairs:
  • Worksheets
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1540
ZipCompressedSize: 399
ZipCRC: 0x3732719e
ZipModifyDate: 2019:05:24 00:22:12
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe mbnjbn.exe no specs #NANOCORE mbnjbn.exe

Process information

PID
CMD
Path
Indicators
Parent process
2208"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
864"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2700C:\Users\admin\AppData\Roaming\mbnjbn.exeC:\Users\admin\AppData\Roaming\mbnjbn.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
648C:\Users\admin\AppData\Roaming\mbnjbn.exeC:\Users\admin\AppData\Roaming\mbnjbn.exe
mbnjbn.exe
User:
admin
Integrity Level:
MEDIUM
Total events
507
Read events
469
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2208EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFA2B.tmp.cvr
MD5:
SHA256:
2208EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:36DCCA7DC52ED6289FD152049727E245
SHA256:36477BDE9EBEED4374473D16EB1EB03CD1E1B3CA0A6312C4162813F9F7B94FC8
864EQNEDT32.EXEC:\Users\admin\AppData\Roaming\mbnjbn.exeexecutable
MD5:64B49C276983726920F139901F6D2A15
SHA256:081B7CA6FB2E9252010ACC8F0913594872E2A8EA0319F180D14C7C40D10B90E6
648mbnjbn.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\run.datbinary
MD5:7DBF0968CCEBD5D18EB79976452739CB
SHA256:353F2DF37184AC073C163C10E1C7114B3E4C7F4E9EDD7F381C4BCB4DF6A15344
2208EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Payment Swift Advice-398379.LNKlnk
MD5:CE6C9E7B4D1756E59BC78C4FB45FABC2
SHA256:A330C4F74218055DA6206EB98F1BECA64250C6DCC3D61E2DC9CBA0E1D2C00AAA
648mbnjbn.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
648mbnjbn.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\settings.binbinary
MD5:AE0F5E6CE7122AF264EC533C6B15A27B
SHA256:73B0B92179C61C26589B47E9732CE418B07EDEE3860EE5A2A5FB06F3B8AA9B26
648mbnjbn.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\storage.datbinary
MD5:963D5E2C9C0008DFF05518B47C367A7F
SHA256:5EACF2974C9BB2C2E24CDC651C4840DD6F4B76A98F0E85E90279F1DBB2E6F3C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
864
EQNEDT32.EXE
GET
200
109.150.192.87:443
https://www.djmarket.co.uk/dea.exe
GB
executable
943 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
864
EQNEDT32.EXE
109.150.192.87:443
www.djmarket.co.uk
British Telecommunications PLC
GB
suspicious
648
mbnjbn.exe
91.193.75.239:5494
WorldStream B.V.
RS
malicious

DNS requests

Domain
IP
Reputation
www.djmarket.co.uk
  • 109.150.192.87
suspicious

Threats

PID
Process
Class
Message
648
mbnjbn.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
648
mbnjbn.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
4 ETPRO signatures available at the full report
No debug info