analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

International Bank Payment Swift.xlsx

Full analysis: https://app.any.run/tasks/6dcb8ddd-f48c-4e84-960a-140694459249
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 14, 2019, 05:08:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
keylogger
agenttesla
evasion
rat
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

1755C096E67786B487EB7CD228B24E8E

SHA1:

3337981C93F1EB47FECE46AE44F8762400656B29

SHA256:

62FC7861251573AA114F1C897D63081AB8A68E65EAD2A5B55DABF66CF96D1E3E

SSDEEP:

49152:TcuaBIe/0E/fBxqgMfT54/Fv3RLJMrfzLTsag1lkxtc0tz1cCJLG2sh4EAvtV:6Ie1/fBxqgs4vByrfzZgDUXtza2rxvtV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • InstallUtil.exe (PID: 3796)
    • Changes the autorun value in the registry

      • klzgsjs.js (PID: 3136)
    • AGENTTESLA was detected

      • InstallUtil.exe (PID: 3796)
    • Application was dropped or rewritten from another process

      • klzgsjs.js (PID: 3136)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2816)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2816)
    • Executable content was dropped or overwritten

      • klzgsjs.js (PID: 3136)
      • EQNEDT32.EXE (PID: 2816)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2816)
    • Suspicious files were dropped or overwritten

      • EQNEDT32.EXE (PID: 2816)
    • Checks for external IP

      • InstallUtil.exe (PID: 3796)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 2816)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XMP

Creator: Microsoft Corporation

XML

ModifyDate: 2019:03:25 09:18:59Z
CreateDate: 1996:10:14 23:33:28Z
LastPrinted: 2018:03:26 10:27:58Z
LastModifiedBy: Windows User
AppVersion: 15.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • SUP.APPRSL FORM
  • Sheet2
  • Sheet3
  • 'SUP.APPRSL FORM'!Print_Area
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1777
ZipCompressedSize: 397
ZipCRC: 0xf03d41ea
ZipModifyDate: 2019:10:13 16:21:22
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe klzgsjs.js #AGENTTESLA installutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
992"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2816"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3136C:\Users\admin\AppData\Roaming\klzgsjs.jsC:\Users\admin\AppData\Roaming\klzgsjs.js
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
2.0.5.4
3796"C:\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
klzgsjs.js
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
696
Read events
594
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
992EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAA06.tmp.cvr
MD5:
SHA256:
3136klzgsjs.jsC:\USER-PC\OWaHfv\FrARU.exeexecutable
MD5:4DE4578E19F2FA822191CCCB9C3EB1CC
SHA256:599598934ABAC30B2EBFF9C2E51AEEBC6CAC283C80B493E1DCCEF7DA412CC406
3796InstallUtil.exeC:\Users\admin\AppData\Local\Temp\637066301432768750_9afee31a-ca67-4b5a-a3ff-4358a07021a7.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
2816EQNEDT32.EXEC:\Users\admin\AppData\Roaming\klzgsjs.jsexecutable
MD5:4DE4578E19F2FA822191CCCB9C3EB1CC
SHA256:599598934ABAC30B2EBFF9C2E51AEEBC6CAC283C80B493E1DCCEF7DA412CC406
2816EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\mvit[1].exeexecutable
MD5:4DE4578E19F2FA822191CCCB9C3EB1CC
SHA256:599598934ABAC30B2EBFF9C2E51AEEBC6CAC283C80B493E1DCCEF7DA412CC406
3136klzgsjs.jsC:\USER-PC\OWaHfv\Run.vbstext
MD5:0679EFCD9545FC5A55A72B57EB7ECB0B
SHA256:54A3AD6CD5B8238DB0187B50A16FFABD6E0A87C0CB8DF58DE3D3233189E1EC49
2816EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3796
InstallUtil.exe
GET
200
34.196.181.158:80
http://checkip.amazonaws.com/
US
text
12 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
EQNEDT32.EXE
112.213.89.40:443
tfvn.com.vn
SUPERDATA
VN
malicious
3796
InstallUtil.exe
34.196.181.158:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3796
InstallUtil.exe
209.95.32.82:587
mail.interflow.com.pk
WestHost, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
tfvn.com.vn
  • 112.213.89.40
unknown
checkip.amazonaws.com
  • 34.196.181.158
  • 18.205.71.63
  • 3.224.145.145
  • 18.214.132.216
  • 52.44.169.135
  • 52.55.255.113
shared
mail.interflow.com.pk
  • 209.95.32.82
malicious

Threats

PID
Process
Class
Message
3796
InstallUtil.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3796
InstallUtil.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3 ETPRO signatures available at the full report
No debug info