analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

20192193843281.xlsx

Full analysis: https://app.any.run/tasks/c225d138-e216-408a-badd-25646536172c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 24, 2019, 03:13:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

00C35BCB403821BD21908382B6926986

SHA1:

6A0B78ADAD60977CC02F3C34BC6AAF6BC9BBD829

SHA256:

16CD594D378C7C178EC20F0D7F80517B31132572CF6F4795201361152A6E0148

SSDEEP:

384:aCpiDKg1APhWxAgq6OXeyrbfPIPx4jc2ChQqhKZODUIaz8Gszy70D:aCpiDKgMhWxpqrXey3fgPWjdcHhKZO0a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3568)
    • Application was dropped or rewritten from another process

      • JEX.exe (PID: 2480)
      • JEX.exe (PID: 3708)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3568)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3568)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3568)
    • Application launched itself

      • JEX.exe (PID: 2480)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:04:23 11:49:10
ZipCRC: 0xf03d41ea
ZipCompressedSize: 397
ZipUncompressedSize: 1777
ZipFileName: [Content_Types].xml

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
TitlesOfParts:
  • SUP.APPRSL FORM
  • Sheet2
  • Sheet3
  • 'SUP.APPRSL FORM'!Print_Area
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15.03
LastModifiedBy: Windows User
LastPrinted: 2018:03:26 10:27:58Z
CreateDate: 1996:10:14 23:33:28Z
ModifyDate: 2019:03:25 09:18:59Z

XMP

Creator: Microsoft Corporation
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe jex.exe no specs jex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2508"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3568"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2480C:\Users\admin\AppData\Roaming\JEX.exeC:\Users\admin\AppData\Roaming\JEX.exeEQNEDT32.EXE
User:
admin
Company:
CORRESPONDENT
Integrity Level:
MEDIUM
Description:
CHLAMYDES
Exit code:
0
Version:
1.03.0006
3708:\Users\admin\AppData\Roaming\JEX.exeC:\Users\admin\AppData\Roaming\JEX.exeJEX.exe
User:
admin
Company:
CORRESPONDENT
Integrity Level:
MEDIUM
Description:
CHLAMYDES
Version:
1.03.0006
Total events
568
Read events
525
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2508EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5CD1.tmp.cvr
MD5:
SHA256:
3568EQNEDT32.EXEC:\Users\admin\AppData\Roaming\JEX.exeexecutable
MD5:7AE9B030F3DDF77CD1251B6FEBAE7450
SHA256:CCD53F2241589B4767969608083C2B674F81883CF247DEFE580C8026F24DF62F
3568EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\GID[1].exeexecutable
MD5:7AE9B030F3DDF77CD1251B6FEBAE7450
SHA256:CCD53F2241589B4767969608083C2B674F81883CF247DEFE580C8026F24DF62F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3568
EQNEDT32.EXE
GET
200
107.180.44.128:80
http://waterdamagerestorationashburn.com/Old/GID.exe
US
executable
353 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
EQNEDT32.EXE
107.180.44.128:80
waterdamagerestorationashburn.com
GoDaddy.com, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
waterdamagerestorationashburn.com
  • 107.180.44.128
suspicious

Threats

PID
Process
Class
Message
3568
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info