analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TT_copy.xlsx

Full analysis: https://app.any.run/tasks/fe2559de-dd16-4980-b5d2-8efb8b7c8427
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 12:29:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
trojan
pony
fareit
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

73E7A01236C9DEBB48D02404D5F3E879

SHA1:

800BBF9A970363B8332B391227E5375C37CA5DA4

SHA256:

54725B06E82F71EB52FD2F0E2F587203375B8BA600EEA3FBD653CDA9367F60A4

SSDEEP:

1536:XkfPgsprWdqkTL1+DD/BOuhm8oEkbVovl78TEKPin:XXsoqkT54z4uhCal8On

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2804)
    • Connects to CnC server

      • vbc.exe (PID: 2312)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2588)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2588)
    • Detected Pony/Fareit Trojan

      • vbc.exe (PID: 2312)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2312)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • vbc.exe (PID: 2312)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2588)
    • Executes scripts

      • vbc.exe (PID: 2804)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2588)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3532)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3532)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #PONY vbc.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3532"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2588"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2804"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2312"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3352cmd /c ""C:\Users\admin\AppData\Local\Temp\1493375.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" "C:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
873
Read events
822
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
3532EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR983D.tmp.cvr
MD5:
SHA256:
3532EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:AAF4135241F8EC5FDF17D34F5AFC992F
SHA256:F4ADF01F578194C0A78DAED360A7FB40AB87B102A4F57DCB1FD32F10EA84334C
2588EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:451C16613B173EB888D9A998E415CF5E
SHA256:889E89986D00853091208814A8430D964ADD2B882CB7931606CB1CF050FDDDB0
2588EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\dam[1].exeexecutable
MD5:451C16613B173EB888D9A998E415CF5E
SHA256:889E89986D00853091208814A8430D964ADD2B882CB7931606CB1CF050FDDDB0
3532EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\TT_copy.xlsx.LNKlnk
MD5:AD51E80A1A9072F16B0B2D91C2E74F41
SHA256:5A0E2E930494E0D52E96ED4BC218B76BC641CE70200F9E77846687463E45E11C
2312vbc.exeC:\Users\admin\AppData\Local\Temp\1493375.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2588
EQNEDT32.EXE
GET
200
207.55.244.103:80
http://fomoportugal.com/dam.exe
US
executable
373 Kb
malicious
2312
vbc.exe
POST
192.3.137.194:80
http://katerobinson.icu/offor/gate.php
US
malicious
2312
vbc.exe
GET
404
192.3.137.194:80
http://katerobinson.icu/offor/offor.exe
US
html
315 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2588
EQNEDT32.EXE
207.55.244.103:80
fomoportugal.com
CONTINENTAL BROADBAND PENNSYLVANIA, INC.
US
malicious
2312
vbc.exe
192.3.137.194:80
katerobinson.icu
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
fomoportugal.com
  • 207.55.244.103
unknown
katerobinson.icu
  • 192.3.137.194
malicious

Threats

PID
Process
Class
Message
2588
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2588
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2312
vbc.exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
2312
vbc.exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
2312
vbc.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
2312
vbc.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2312
vbc.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2312
vbc.exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
2312
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony Downloader Checkin
No debug info