analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9ad2dc99f58290067f08d41366c8b579

Full analysis: https://app.any.run/tasks/66134d3d-90f6-47d8-a74f-4d30752114fb
Verdict: Malicious activity
Analysis date: November 08, 2019, 12:17:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

9AD2DC99F58290067F08D41366C8B579

SHA1:

944C609610260B5B62FECC479650C85A42EDF1C7

SHA256:

16EAF48DEF6FC52EB2FD46BAB68B058FC49BA1B063A001B0964632525A3D2637

SSDEEP:

6144:7iD4wsXBQoOsitbWohbksl63EzGVrD3W+0fGMn5T2LUU47HlbFSOKeLbsneyKl:Mqc7tbWvAS3y+M5T2Q3dLbz1l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2812)
  • SUSPICIOUS

    • Executes application which crashes

      • EQNEDT32.EXE (PID: 2812)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2812)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2812)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:11:06 21:53:08
ZipCRC: 0x3732719e
ZipCompressedSize: 399
ZipUncompressedSize: 1540
ZipFileName: [Content_Types].xml

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 1
TitlesOfParts: Sheet1
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15.03
LastModifiedBy: -
CreateDate: 2006:09:16 00:00:00Z
ModifyDate: 2018:12:02 14:07:26Z

XMP

Creator: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2172"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2812"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1520"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
580
Read events
524
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2172EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRA8BE.tmp.cvr
MD5:
SHA256:
1520ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsB62B.tmp
MD5:
SHA256:
1520ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsB63C.tmp
MD5:
SHA256:
2812EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Sxaszfsd.exehtml
MD5:DED56E798D67BB4F04C08CD92A396048
SHA256:CDA8CFD37E35E538602EE93344A3C663155C9FE9679428591A7C86837A9B4303
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2812
EQNEDT32.EXE
GET
404
185.98.131.144:80
http://www.espace-developpement.org/calendar/max.exe
FR
html
38.2 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2812
EQNEDT32.EXE
185.98.131.144:80
www.espace-developpement.org
ADISTA SAS
FR
malicious

DNS requests

Domain
IP
Reputation
www.espace-developpement.org
  • 185.98.131.144
malicious

Threats

PID
Process
Class
Message
2812
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info