analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4dfbc00e5551883e57f25f3b6f961c1f9ca97ece99a53adc4360cbee818a092c.xlsx

Full analysis: https://app.any.run/tasks/cf8737b0-0917-4ef7-85e7-c8069de90997
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 07:10:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

95DD8BD1757D2C4E2058DEC8595F33EB

SHA1:

452C08295551BAF013D6C9D07CD9B0846A618912

SHA256:

4DFBC00E5551883E57F25F3B6F961C1F9CA97ECE99A53ADC4360CBEE818A092C

SSDEEP:

192:HO1npURqXdXzdiCfTn/xCh6NhuiqaywRFzdR:HOLeWdXhF7/xy6NqcR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3708)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3708)
  • SUSPICIOUS

    • Creates files in the program directory

      • EQNEDT32.EXE (PID: 3708)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 3708)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts: Sheet1
HeadingPairs:
  • Worksheets
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2018:09:17 07:54:54Z
CreateDate: 2018:09:17 07:54:41Z
LastModifiedBy: APPLE PC

XMP

Creator: APPLE PC

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1369
ZipCompressedSize: 372
ZipCRC: 0xd5d69ee5
ZipModifyDate: 2018:11:13 09:13:06
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3708"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3476"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
550
Read events
524
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3148EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAF17.tmp.cvr
MD5:
SHA256:
3476ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsB6B9.tmp
MD5:
SHA256:
3476ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsB6C9.tmp
MD5:
SHA256:
3708EQNEDT32.EXEC:\ProgramData\Ms_Office.exehtml
MD5:77E6582C361C20254B14DC7D05360917
SHA256:C8CA44F6C3D318B0B439614865A7B2637C15B016A15F9F90DA0DC3B6D16C032E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3708
EQNEDT32.EXE
GET
503
216.70.123.107:80
http://andreasmannegren.com/wp-content/plugins/revslider/views/great2_outputBD4467F.exe
US
html
541 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
EQNEDT32.EXE
216.70.123.107:80
andreasmannegren.com
Media Temple, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
andreasmannegren.com
  • 216.70.123.107
malicious

Threats

PID
Process
Class
Message
3708
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
No debug info