analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5078be0fbf5f5026d503ddde7ac54427ebeb4f7575f7bd2d0cc76e043f184bd0

Full analysis: https://app.any.run/tasks/95dc4cd3-7afa-4ec3-a66a-5419fcb84513
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2019, 21:24:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
opendir
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

28A25C69F74E25B1CB5911C52A5F8B96

SHA1:

16E8C3EBCCA20D2A06DECFC335B09591EAD15A58

SHA256:

5078BE0FBF5F5026D503DDDE7AC54427EBEB4F7575F7BD2D0CC76E043F184BD0

SSDEEP:

768:LBk3DxqmxjAPQODPxsvWITTKosiG5F6XuS3u7z5:LmEfPQODPxsvWIaosdsJ3gN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2752)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2752)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2752)
    • Application was dropped or rewritten from another process

      • project6383.exe (PID: 2320)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2752)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2752)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:01:14 05:21:10
ZipCRC: 0x6096dbee
ZipCompressedSize: 405
ZipUncompressedSize: 1811
ZipFileName: [Content_Types].xml

XMP

Creator: Modey

XML

LastModifiedBy: Modey
CreateDate: 2018:11:29 09:50:53Z
ModifyDate: 2018:11:29 09:53:26Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe project6383.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2752"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2320"C:\Users\admin\AppData\Roaming\project6383.exe"C:\Users\admin\AppData\Roaming\project6383.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
567
Read events
524
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR693A.tmp.cvr
MD5:
SHA256:
2752EQNEDT32.EXEC:\Users\admin\AppData\Roaming\project6383.exeexecutable
MD5:3A16183402CD20FA9F9BFB3F344FB59D
SHA256:FE982E0BD78ED09693A68C52566BB5359F51B814C8DD5880293483C60E4E70CF
2752EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\legacy[1].exeexecutable
MD5:3A16183402CD20FA9F9BFB3F344FB59D
SHA256:FE982E0BD78ED09693A68C52566BB5359F51B814C8DD5880293483C60E4E70CF
2752EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2752
EQNEDT32.EXE
GET
200
23.94.188.246:80
http://mcjm.me/legacy/legacy.exe
US
executable
584 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2752
EQNEDT32.EXE
23.94.188.246:80
mcjm.me
ColoCrossing
US
suspicious

DNS requests

Domain
IP
Reputation
mcjm.me
  • 23.94.188.246
malicious

Threats

PID
Process
Class
Message
2752
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info