analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DENSO PO.xlsx

Full analysis: https://app.any.run/tasks/97a2df98-2e64-46c9-8189-6723a0d79732
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 14, 2019, 15:15:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

827EA783D6D072ECBB080CE9D062C1E9

SHA1:

25F2E37157B97793BBE092918662D51C2513A0C2

SHA256:

39668EA674C9DF008607D1BDBFF6E1F72BA74C17F6533FC8A132115020EC91D4

SSDEEP:

1536:WKCECuAPFrMcoEzcTIbYgCjD30pS/054iq/NO:/0PFrvoGbs/RimY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 296)
      • vbc.exe (PID: 3340)
      • vbc.exe (PID: 3316)
      • vbc.exe (PID: 2284)
      • vbc.exe (PID: 3392)
      • vbc.exe (PID: 3912)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2776)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2776)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2776)
    • Writes to a start menu file

      • vbc.exe (PID: 3340)
      • vbc.exe (PID: 2284)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2776)
    • Creates files in the user directory

      • vbc.exe (PID: 3340)
      • EQNEDT32.EXE (PID: 2776)
      • vbc.exe (PID: 2284)
    • Application launched itself

      • vbc.exe (PID: 3340)
      • vbc.exe (PID: 2284)
      • vbc.exe (PID: 3316)
    • Starts CMD.EXE for commands execution

      • raserver.exe (PID: 2808)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
11
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe vbc.exe no specs vbc.exe no specs raserver.exe no specs cmd.exe no specs vbc.exe vbc.exe no specs vbc.exe no specs help.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2776"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3340"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
296"C:\Users\admin\AppData\Roaming\vbc.exe" C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3316"C:\Users\admin\AppData\Roaming\vbc.exe" 2 296 2182500C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2808"C:\Windows\System32\raserver.exe"C:\Windows\System32\raserver.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Remote Assistance COM Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3700/c del "C:\Users\admin\AppData\Roaming\vbc.exe"C:\Windows\System32\cmd.exeraserver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2284"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exe
vbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3392"C:\Users\admin\AppData\Roaming\vbc.exe"C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3912"C:\Users\admin\AppData\Roaming\vbc.exe" 2 3392 2202296C:\Users\admin\AppData\Roaming\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
917
Read events
887
Write events
23
Delete events
7

Modification events

(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:|/,
Value:
7C2F2C00A80B0000010000000000000000000000
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
A80B0000346531CA78DAD40100000000
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:|/,
Value:
7C2F2C00A80B0000010000000000000000000000
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2984) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\20E91D
Operation:writeName:20E91D
Value:
04000000A80B00002F00000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C00440045004E0053004F00200050004F002E0078006C0073007800000000002200000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C00010000000000000060B469CB78DAD4011DE920001DE9200000000000AC020000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2984EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE3CC.tmp.cvr
MD5:
SHA256:
3340vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chromee.vbstext
MD5:0E54E032FB4B5588B4681513E8DDB5CC
SHA256:0F78B3D2A7A86C92635F16222E6878DB6784EA003762938F2AD7C41C095E0485
2284vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chromee.vbstext
MD5:0E54E032FB4B5588B4681513E8DDB5CC
SHA256:0F78B3D2A7A86C92635F16222E6878DB6784EA003762938F2AD7C41C095E0485
2776EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vbc.exeexecutable
MD5:FB5160D01410109719A867489F76E430
SHA256:374250A78E0A695C8CF1D01E0712F4069B342CBAC57EC28108EAFE9378D87EAF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2776
EQNEDT32.EXE
GET
301
91.224.140.71:80
http://gg.gg/damv6
NL
shared
2776
EQNEDT32.EXE
GET
200
192.81.132.172:80
http://grabilla.com/0930e-99c10e96-2885-474d-9d4f-00115110ef46.exe?download
US
executable
724 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2776
EQNEDT32.EXE
91.224.140.71:80
gg.gg
Innovation IT Solutions LTD
NL
suspicious
2776
EQNEDT32.EXE
192.81.132.172:80
grabilla.com
Linode, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
gg.gg
  • 91.224.140.71
shared
grabilla.com
  • 192.81.132.172
suspicious
www.skin-tips.life
unknown

Threats

PID
Process
Class
Message
2776
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2776
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2776
EQNEDT32.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info