analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO 0051-23.xlsx

Full analysis: https://app.any.run/tasks/0404d0df-a334-421e-96d6-eb32f55eaa04
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 01, 2023, 08:58:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
exploit
cve-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

6971F4C7A19776526019968F4AFFC2D5

SHA1:

354DC5550DDCEBA7961D56E640258A656BE72D75

SHA256:

6B33C07DACE9E71ED184D8957A488E3CA72AB5422DB0786F0282C1BDABD8A718

SSDEEP:

24576:c+FxrAefs5pdoqiUXE06ZPmy/VuR7KcPJI8cc+Y9G+oC+2MJSaY:c+FxrAeXqN5TyAJhP+D2gQ6SR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1600)
    • Application was dropped or rewritten from another process

      • word.exe (PID: 984)
      • xrpwbyjw.exe (PID: 2168)
      • xrpwbyjw.exe (PID: 2356)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 1600)
    • Steals credentials from Web Browsers

      • xrpwbyjw.exe (PID: 2356)
    • Actions looks like stealing of personal data

      • xrpwbyjw.exe (PID: 2356)
  • SUSPICIOUS

    • Reads the Internet Settings

      • EQNEDT32.EXE (PID: 1600)
      • xrpwbyjw.exe (PID: 2356)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1600)
      • xrpwbyjw.exe (PID: 2168)
      • word.exe (PID: 984)
    • Application launched itself

      • xrpwbyjw.exe (PID: 2168)
    • Process requests binary or script from the Internet

      • EQNEDT32.EXE (PID: 1600)
    • Reads settings of System Certificates

      • xrpwbyjw.exe (PID: 2356)
    • Connects to SMTP port

      • xrpwbyjw.exe (PID: 2356)
    • Reads browser cookies

      • xrpwbyjw.exe (PID: 2356)
    • Accesses Microsoft Outlook profiles

      • xrpwbyjw.exe (PID: 2356)
  • INFO

    • Reads the machine GUID from the registry

      • EQNEDT32.EXE (PID: 1600)
      • xrpwbyjw.exe (PID: 2356)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 1600)
      • word.exe (PID: 984)
      • xrpwbyjw.exe (PID: 2356)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 1600)
      • word.exe (PID: 984)
      • xrpwbyjw.exe (PID: 2168)
      • xrpwbyjw.exe (PID: 2356)
    • Checks proxy server information

      • EQNEDT32.EXE (PID: 1600)
    • The process checks LSA protection

      • EQNEDT32.EXE (PID: 1600)
      • word.exe (PID: 984)
      • xrpwbyjw.exe (PID: 2356)
    • Creates files or folders in the user directory

      • EQNEDT32.EXE (PID: 1600)
      • xrpwbyjw.exe (PID: 2168)
      • xrpwbyjw.exe (PID: 2356)
    • Create files in a temporary directory

      • word.exe (PID: 984)
      • xrpwbyjw.exe (PID: 2356)
    • Reads Environment values

      • xrpwbyjw.exe (PID: 2356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1638
ZipCompressedSize: 386
ZipCRC: 0x181bea31
ZipModifyDate: 2023:03:31 04:12:60
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start excel.exe no specs eqnedt32.exe word.exe xrpwbyjw.exe xrpwbyjw.exe

Process information

PID
CMD
Path
Indicators
Parent process
1636"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
1600"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\wow64win.dll
c:\windows\syswow64\gdi32.dll
984C:\Users\admin\AppData\Roaming\word.exeC:\Users\admin\AppData\Roaming\word.exe
EQNEDT32.EXE
User:
admin
Company:
silkscreening
Integrity Level:
MEDIUM
Description:
undermoney
Exit code:
0
Version:
82.42.72.30
Modules
Images
c:\users\admin\appdata\roaming\word.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2168"C:\Users\admin\AppData\Local\Temp\xrpwbyjw.exe" C:\Users\admin\AppData\Local\Temp\eicuurae.zlC:\Users\admin\AppData\Local\Temp\xrpwbyjw.exe
word.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\xrpwbyjw.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2356"C:\Users\admin\AppData\Local\Temp\xrpwbyjw.exe"C:\Users\admin\AppData\Local\Temp\xrpwbyjw.exe
xrpwbyjw.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\xrpwbyjw.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\gdi32.dll
Total events
5 030
Read events
4 922
Write events
94
Delete events
14

Modification events

(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
On
(PID) Process:(1636) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
On
Executable files
8
Suspicious files
12
Text files
0
Unknown types
6

Dropped files

PID
Process
Filename
Type
1636EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB414.tmp.cvr
MD5:
SHA256:
984word.exeC:\Users\admin\AppData\Local\Temp\nsgC00B.tmpbinary
MD5:08A8BA23C6351D0E9DF0DF836BE364EE
SHA256:5C801CBC12EDD2E68290673F1D7CBBB52E4E2B41B7D004E528320E7FC1A99F6A
984word.exeC:\Users\admin\AppData\Local\Temp\xrpwbyjw.exeexecutable
MD5:39B747F689EFF71E4D23769E065CF171
SHA256:C3E68AA20EA8C5987A7D77413FBD1F2898FC2994B5B89392C872AE1B45A8F7B2
984word.exeC:\Users\admin\AppData\Local\Temp\qgqdbq.tabinary
MD5:CC16DEE744910D79C6FE87E2D4F3B068
SHA256:09615FB8E05083033E12CBCA5F122B6387BD4D9FD19FF9E4E30DDE3F1138C6C4
1600EQNEDT32.EXEC:\Users\admin\AppData\Roaming\word.exeexecutable
MD5:796099660C004943C505C3BFAA6DA30F
SHA256:057AAB2A096D3EB60389B2A679C5E328DA91507D6BF3CF018152F36829BFFE54
1600EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\sarkof2.1[1].exeexecutable
MD5:796099660C004943C505C3BFAA6DA30F
SHA256:057AAB2A096D3EB60389B2A679C5E328DA91507D6BF3CF018152F36829BFFE54
2168xrpwbyjw.exeC:\Users\admin\AppData\Roaming\qvrbkgpyuey\irnwgcl.exeexecutable
MD5:39B747F689EFF71E4D23769E065CF171
SHA256:C3E68AA20EA8C5987A7D77413FBD1F2898FC2994B5B89392C872AE1B45A8F7B2
984word.exeC:\Users\admin\AppData\Local\Temp\eicuurae.zlbinary
MD5:4631E637E5A07EA487E58AB0680396DF
SHA256:A12FD5DB00D663CAFE666B79080559F4BA70CE9419FE59F6B816ECBC585204B4
2356xrpwbyjw.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:103796D07968D3969FB778B3D223D020
SHA256:E4B31AB582C39B6B324285B4AF1A6462DE0E33CD68E2B4D518639BE904D03726
2356xrpwbyjw.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1600
EQNEDT32.EXE
GET
200
202.43.45.181:80
http://jsrmach.com/wp-admin/sarkof2.1.exe
TH
executable
347 Kb
malicious
2356
xrpwbyjw.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b8c48d3f1ca605df
US
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2356
xrpwbyjw.exe
91.235.128.141:587
cp5ua.hyperhost.ua
ITL LLC
UA
malicious
1600
EQNEDT32.EXE
202.43.45.181:80
jsrmach.com
Internet Solution & Service Provider Co., Ltd
TH
malicious
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
jsrmach.com
  • 202.43.45.181
malicious
cp5ua.hyperhost.ua
  • 91.235.128.141
malicious
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
1600
EQNEDT32.EXE
A Network Trojan was detected
ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious
1600
EQNEDT32.EXE
A Network Trojan was detected
AV TROJAN Possible infected Wordpress - Payload download attempt
1600
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2356
xrpwbyjw.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2356
xrpwbyjw.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info