analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

26_New Order 252465.xlsx

Full analysis: https://app.any.run/tasks/210cd3f8-5910-4218-85f8-7a2b0a0edc6f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 22, 2019, 10:35:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
rat
nanocore
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

6A4EF455EF4952DA6C9B24BE8B306523

SHA1:

01C71BA25EEFA84D2DD78B5E3FBDDFBBAE1F2D7F

SHA256:

4FC8D6723A3EC861FBDE51BD6CED05271BD81DDFDE643F91A9943D3436602E67

SSDEEP:

3072:0hqHFEi2cAXoAAGGuy+GNGNNDNustuOV+O1iHBpw54X+GuYXn6fn/u/:0hqHCiwXLnGuqyUstTOHBy5HY3gI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • LDK.exe (PID: 1924)
      • LDK.exe (PID: 1576)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2396)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2396)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2396)
    • Changes the autorun value in the registry

      • LDK.exe (PID: 1576)
    • NanoCore was detected

      • LDK.exe (PID: 1576)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2396)
      • LDK.exe (PID: 1576)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2396)
      • LDK.exe (PID: 1576)
    • Application launched itself

      • LDK.exe (PID: 1924)
    • Connects to unusual port

      • LDK.exe (PID: 1576)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1476)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XMP

Creator: -

XML

ModifyDate: 2018:07:08 10:49:35Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -
AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet1
  • تقرير المبيعات
  • مبيعات
  • العقود
  • السندات المفقودة
  • Customer List
  • المصروفات
  • شيكات المسحوبة
  • كشف الحساب
  • المصروفات (2)
  • مبيعات (2)
  • Sales Invoice List
  • 'كشف الحساب'!Print_Titles
HeadingPairs:
  • Worksheets
  • 12
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 3388
ZipCompressedSize: 466
ZipCRC: 0xcece5190
ZipModifyDate: 2019:02:09 09:30:02
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe ldk.exe no specs #NANOCORE ldk.exe

Process information

PID
CMD
Path
Indicators
Parent process
1476"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2396"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1924C:\Users\admin\AppData\Roaming\LDK.exeC:\Users\admin\AppData\Roaming\LDK.exeEQNEDT32.EXE
User:
admin
Company:
gorrel10
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.04.0008
1576:\Users\admin\AppData\Roaming\LDK.exeC:\Users\admin\AppData\Roaming\LDK.exe
LDK.exe
User:
admin
Company:
gorrel10
Integrity Level:
MEDIUM
Version:
1.04.0008
Total events
578
Read events
533
Write events
38
Delete events
7

Modification events

(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:n`6
Value:
6E603600C4050000010000000000000000000000
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
C4050000925AF9129BE0D40100000000
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:n`6
Value:
6E603600C4050000010000000000000000000000
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1476) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\F8DE0
Operation:writeName:F8DE0
Value:
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
Executable files
3
Suspicious files
1
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
1476EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR88CE.tmp.cvr
MD5:
SHA256:
1576LDK.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:DB2CA5FC72338C2AC09EFFD6C78153F7
SHA256:9E1AC62D3B18DFFF9F22929541FB23E290A4FF01AFA6C1DE4F3FD0F5DD717EB1
1924LDK.exeC:\Users\admin\AppData\Local\Temp\~DF4C2C657A20D94118.TMPbinary
MD5:E9FB0A7642155F273702EC4908B9F1A3
SHA256:4C0E23C4D5F1A8B19D7EEA3EFA1178F08CC52154D219A5D5D3D190A392A357B6
2396EQNEDT32.EXEC:\Users\admin\AppData\Roaming\LDK.exeexecutable
MD5:A196133BB24E1EDF479FDAAC3C64EC32
SHA256:8363CEFE2E1C3ED41AE28CB393A1C0B52D2949D7695951C1A93CB6FB51F4CA7E
2396EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\obi[1].exeexecutable
MD5:A196133BB24E1EDF479FDAAC3C64EC32
SHA256:8363CEFE2E1C3ED41AE28CB393A1C0B52D2949D7695951C1A93CB6FB51F4CA7E
1576LDK.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:A196133BB24E1EDF479FDAAC3C64EC32
SHA256:8363CEFE2E1C3ED41AE28CB393A1C0B52D2949D7695951C1A93CB6FB51F4CA7E
2396EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
19
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2396
EQNEDT32.EXE
GET
200
92.62.131.38:80
http://realdealhouse.eu/OBO/obi.exe
LT
executable
562 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1576
LDK.exe
8.8.8.8:53
Google Inc.
US
whitelisted
1576
LDK.exe
194.5.99.2:2525
lafia.hopto.org
FR
malicious
2396
EQNEDT32.EXE
92.62.131.38:80
realdealhouse.eu
UAB Baltnetos komunikacijos
LT
suspicious

DNS requests

Domain
IP
Reputation
realdealhouse.eu
  • 92.62.131.38
suspicious
lafia.hopto.org
  • 194.5.99.2
malicious

Threats

PID
Process
Class
Message
2396
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2396
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2 ETPRO signatures available at the full report
No debug info