analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO-1485.xlsx

Full analysis: https://app.any.run/tasks/ac4af97d-b2f6-435f-9b8c-3a17372950d0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2019, 09:56:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
rat
nanocore
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

7DEA2E3BF4390A2439F61FB30528B9A3

SHA1:

135F89DB7056B30C68BDF6D38DB2E888A0FA185B

SHA256:

216E730E194A8FD888262E5C7E0C95CE62E758AFD33D8F778E8230020D98756C

SSDEEP:

192:TyDp6WrbAi8HaUATKsCksCVshNFZqNU7mFkEI3foQTM5YKBrWm14:TytpAg9CJCujqqakjLcYK2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • QPK.exe (PID: 3904)
      • QPK.exe (PID: 2540)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1828)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 1828)
    • NanoCore was detected

      • QPK.exe (PID: 2540)
    • Changes the autorun value in the registry

      • QPK.exe (PID: 2540)
    • Connects to CnC server

      • QPK.exe (PID: 2540)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 1828)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1828)
      • QPK.exe (PID: 2540)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 1828)
      • QPK.exe (PID: 2540)
    • Application launched itself

      • QPK.exe (PID: 3904)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 3200)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:05:19 23:06:18
ZipCRC: 0x9757da41
ZipCompressedSize: 424
ZipUncompressedSize: 2025
ZipFileName: [Content_Types].xml

XMP

Creator: Admin

XML

LastModifiedBy: Windows User
LastPrinted: 2018:02:20 15:39:12Z
CreateDate: 2011:03:22 06:52:17Z
ModifyDate: 2019:03:18 23:41:22Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
  • Sheet1!Print_Area
Company: <egyptian hak>
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15.03
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe qpk.exe no specs #NANOCORE qpk.exe

Process information

PID
CMD
Path
Indicators
Parent process
3200"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
1828"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3904C:\Users\admin\AppData\Roaming\QPK.exeC:\Users\admin\AppData\Roaming\QPK.exeEQNEDT32.EXE
User:
admin
Company:
Undifferentiating
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.08.0008
2540:\Users\admin\AppData\Roaming\QPK.exeC:\Users\admin\AppData\Roaming\QPK.exe
QPK.exe
User:
admin
Company:
Undifferentiating
Integrity Level:
MEDIUM
Version:
1.08.0008
Total events
549
Read events
494
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
3200EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREF9D.tmp.cvr
MD5:
SHA256:
3200EXCEL.EXEC:\Users\admin\Desktop\~$PO-1485.xlsx
MD5:
SHA256:
1828EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\KINO[1].exeexecutable
MD5:89C98422C05ECB36E9D83310CB26173C
SHA256:DDA175E40D2C7E1BED05A8F7546CBEC79C5676E3E4000FF2B76DFD15BD6D6878
1828EQNEDT32.EXEC:\Users\admin\AppData\Roaming\QPK.exeexecutable
MD5:89C98422C05ECB36E9D83310CB26173C
SHA256:DDA175E40D2C7E1BED05A8F7546CBEC79C5676E3E4000FF2B76DFD15BD6D6878
1828EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
1828EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txttext
MD5:2650E24B3952D5ABBC26F74EB521D845
SHA256:306AC018BC18970B55234C226FD898849DAC3F41C97FD15DED4667E5DC91D7EF
2540QPK.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:F568181A68A22ADE8115C4F0550D3409
SHA256:B2D338B324AD8FC17C8D6BBE3B7CADC9548D21500F96676B20AEBF68450D703D
2540QPK.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:89C98422C05ECB36E9D83310CB26173C
SHA256:DDA175E40D2C7E1BED05A8F7546CBEC79C5676E3E4000FF2B76DFD15BD6D6878
3200EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PO-1485.xlsx.LNKlnk
MD5:38D9530438BCC07650963783170DBB59
SHA256:1C4959CFFD5946736359E4009B5B774ADFC1B2C36E523C511C82AF4FD8AB289D
3200EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:C3182F7150BE0AEAF9283B0F4D9FE08D
SHA256:9A90161446F28781F808D8CBDCCA29476DDA9858FA6CE3136E6BD4240511FEFC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1828
EQNEDT32.EXE
GET
200
104.28.23.175:80
http://farmaciaeletronica.com.br/MKI/KINO.exe
US
executable
484 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1828
EQNEDT32.EXE
104.28.23.175:80
farmaciaeletronica.com.br
Cloudflare Inc
US
shared
8.8.8.8:53
Google Inc.
US
whitelisted
2540
QPK.exe
185.244.31.4:3940
frankwill12m.ddns.net
malicious

DNS requests

Domain
IP
Reputation
farmaciaeletronica.com.br
  • 104.28.23.175
  • 104.28.22.175
suspicious
frankwill12m.ddns.net
  • 185.244.31.4
unknown

Threats

PID
Process
Class
Message
1828
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2540
QPK.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
2540
QPK.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
10 ETPRO signatures available at the full report
No debug info