analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

22a2d99189811f891984c568f23133a78519400a76927d6ba2c82ab5898a6173

Full analysis: https://app.any.run/tasks/7043396a-3a07-4c46-97b3-b0c651ab43bf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 04:43:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

9270F1CA3C67CF07F4B6DA457A4B1BDA

SHA1:

3F124B1BEEE8FC786311F75BB723D1F05281F8FA

SHA256:

22A2D99189811F891984C568F23133A78519400A76927D6BA2C82AB5898A6173

SSDEEP:

1536:k5jIAdQBxLRZMOZ5H4mV9P0yQKFTVk2U0uO08B:k5jIA6Bx3Mev9P5Qw98O08B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 3056)
      • vbc.exe (PID: 1020)
      • vbc.exe (PID: 2800)
      • vbc.exe (PID: 1296)
      • vbc.exe (PID: 2652)
      • vbc.exe (PID: 2284)
      • vbc.exe (PID: 2568)
      • logoff.exe (PID: 3744)
      • logoff.exe (PID: 3520)
      • logoff.exe (PID: 3252)
      • logoff.exe (PID: 3956)
      • logoff.exe (PID: 4016)
      • logoff.exe (PID: 1144)
      • logoff.exe (PID: 3304)
      • logoff.exe (PID: 2160)
      • logoff.exe (PID: 888)
      • logoff.exe (PID: 2156)
      • logoff.exe (PID: 2204)
      • logoff.exe (PID: 2704)
      • logoff.exe (PID: 3740)
      • logoff.exe (PID: 1428)
      • logoff.exe (PID: 2964)
      • logoff.exe (PID: 2104)
      • logoff.exe (PID: 2256)
      • logoff.exe (PID: 2688)
      • logoff.exe (PID: 3032)
      • logoff.exe (PID: 2956)
      • logoff.exe (PID: 2952)
      • logoff.exe (PID: 2264)
      • logoff.exe (PID: 2540)
      • logoff.exe (PID: 2652)
      • logoff.exe (PID: 3500)
      • logoff.exe (PID: 2236)
      • logoff.exe (PID: 3992)
      • logoff.exe (PID: 3976)
      • logoff.exe (PID: 2516)
      • logoff.exe (PID: 320)
      • logoff.exe (PID: 128)
      • logoff.exe (PID: 1020)
      • logoff.exe (PID: 2944)
      • logoff.exe (PID: 2996)
      • logoff.exe (PID: 3324)
      • logoff.exe (PID: 2380)
      • logoff.exe (PID: 2944)
      • logoff.exe (PID: 780)
      • logoff.exe (PID: 2280)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 584)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 584)
    • Uses Task Scheduler to run other applications

      • vbc.exe (PID: 3056)
      • logoff.exe (PID: 3744)
      • logoff.exe (PID: 888)
      • logoff.exe (PID: 2516)
      • logoff.exe (PID: 320)
      • logoff.exe (PID: 2944)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2868)
      • schtasks.exe (PID: 1900)
      • schtasks.exe (PID: 2660)
      • schtasks.exe (PID: 780)
      • schtasks.exe (PID: 3620)
      • schtasks.exe (PID: 3500)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 584)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 584)
    • Changes the autorun value in the registry

      • logoff.exe (PID: 2204)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 584)
      • vbc.exe (PID: 3056)
      • logoff.exe (PID: 2204)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 584)
      • logoff.exe (PID: 2204)
    • Application launched itself

      • logoff.exe (PID: 3744)
      • logoff.exe (PID: 2160)
      • logoff.exe (PID: 320)
    • Connects to unusual port

      • logoff.exe (PID: 2204)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 928)
    • Application was crashed

      • logoff.exe (PID: 2704)
      • logoff.exe (PID: 2688)
      • logoff.exe (PID: 3740)
      • logoff.exe (PID: 3032)
      • logoff.exe (PID: 1428)
      • logoff.exe (PID: 3500)
      • logoff.exe (PID: 2256)
      • logoff.exe (PID: 2652)
      • logoff.exe (PID: 3992)
      • logoff.exe (PID: 1020)
      • logoff.exe (PID: 128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 2
ScaleCrop: No
DocSecurity: Password protected
Application: Microsoft Excel
ModifyDate: 2019:03:12 08:47:14Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -

XMP

Creator: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1925
ZipCompressedSize: 444
ZipCRC: 0xa4375789
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
103
Monitored processes
54
Malicious processes
7
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs schtasks.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs schtasks.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe schtasks.exe no specs logoff.exe logoff.exe logoff.exe no specs logoff.exe logoff.exe logoff.exe logoff.exe no specs logoff.exe logoff.exe no specs logoff.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe logoff.exe no specs logoff.exe logoff.exe logoff.exe no specs logoff.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs schtasks.exe no specs logoff.exe no specs logoff.exe no specs schtasks.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
928"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
584"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3056C:\Users\admin\AppData\Roaming\vbc.exeC:\Users\admin\AppData\Roaming\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1020"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1296"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2284"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2652"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2800"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2568"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2868"C:\Windows\System32\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\admin\WFS\logoff.exe" /sc minute /mo 1 /FC:\Windows\System32\schtasks.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
968
Read events
917
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
928EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR895B.tmp.cvr
MD5:
SHA256:
2996logoff.exeC:\Users\admin\AppData\Local\Temp\~DF3859E6F3AE9F45FA.TMP
MD5:
SHA256:
2160logoff.exeC:\Users\admin\AppData\Local\Temp\~DF01DD12C1B966FC6C.TMP
MD5:
SHA256:
2380logoff.exeC:\Users\admin\AppData\Local\Temp\~DF693025A1285379B8.TMP
MD5:
SHA256:
2280logoff.exeC:\Users\admin\AppData\Local\Temp\~DF6B6292FAE60D879F.TMP
MD5:
SHA256:
3056vbc.exeC:\Users\admin\WFS\logoff.exeexecutable
MD5:527EBD67BD7A795380A10F6C9B0C4170
SHA256:C9CA8614795A5C79C583FAE22D20FAA33962A6FA47E0C4A8A67333D28E90375F
584EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:A55B0AC99C6436351130A87510C8726A
SHA256:6965108169494F9E855B9C0EC6761DACAE38C12DA215472A57195FDDFD1B78E9
2204logoff.exeC:\Users\admin\AppData\Roaming\K8P3H007-I4G2-R2U0-V0F8-T1P2J5V771K5\K8P3H007-I4G2-R2U0-V0F8-T1P2J5V771K5.exeexecutable
MD5:527EBD67BD7A795380A10F6C9B0C4170
SHA256:C9CA8614795A5C79C583FAE22D20FAA33962A6FA47E0C4A8A67333D28E90375F
2204logoff.exeC:\Users\admin\AppData\Local\Temp\admin.bmpimage
MD5:343FA15C150A516B20CC9F787CFD530E
SHA256:D632E9DBACDCD8F6B86BA011ED6B23F961D104869654CAA764216EA57A916524
2204logoff.exeC:\Users\admin\AppData\Roaming\K8P3H007-I4G2-R2U0-V0F8-T1P2J5V771K5\utimage
MD5:A634CB7EB39B833D885186B5BA1023F2
SHA256:8806D6FD705D67F18EAA6C95806D405CD3A3A56E41636958A408973F602DAEBF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
42
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
584
EQNEDT32.EXE
GET
301
91.224.140.71:80
http://gg.gg/db2pa
NL
shared
584
EQNEDT32.EXE
GET
200
23.92.211.212:80
http://23.92.211.212/joe/mine.exe
US
executable
621 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2204
logoff.exe
91.192.100.13:2011
joeing.dnsfor.me
SOFTplus Entwicklungen GmbH
CH
malicious
584
EQNEDT32.EXE
23.92.211.212:80
Centrilogic, Inc.
US
suspicious
584
EQNEDT32.EXE
91.224.140.71:80
gg.gg
Innovation IT Solutions LTD
NL
suspicious

DNS requests

Domain
IP
Reputation
gg.gg
  • 91.224.140.71
shared
joeing.dnsfor.me
  • 91.192.100.13
malicious

Threats

PID
Process
Class
Message
584
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
584
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
584
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
584
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
584
EQNEDT32.EXE
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info