analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ssd.xlsx

Full analysis: https://app.any.run/tasks/0d3230e8-8d5d-4871-9bbb-3f84c4b3da12
Verdict: Malicious activity
Analysis date: January 23, 2019, 10:00:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

CBAC6117AD39576C61B4DFE2143610BA

SHA1:

9CE1849F3BE06FB6D9DE83DD1726D7C1FE57A88B

SHA256:

6C22F1ECE38B6E3A28E654DFAF0ACACB3E7D985CD4F579DC9CA3AFCAC8497777

SSDEEP:

96:2cBkBXwdd+XJfjFiUkP3LlEoQXBKQmmXsn/CwEvC3fLSInuUIMNcidXJF5G1YhyW:zsfJU5qXdXmqwiC3TbnBLfdXpJ8CWK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2468)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2468)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2468)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 2468)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:01:21 08:33:18
ZipCRC: 0xd5d69ee5
ZipCompressedSize: 372
ZipUncompressedSize: 1369
ZipFileName: [Content_Types].xml

XMP

Creator: APPLE PC

XML

LastModifiedBy: APPLE PC
CreateDate: 2018:09:17 07:54:41Z
ModifyDate: 2018:09:17 07:54:54Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 1
TitlesOfParts: Sheet1
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16.03
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2468"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3668"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
540
Read events
514
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2800EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR98EA.tmp.cvr
MD5:
SHA256:
3668ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsA483.tmp
MD5:
SHA256:
3668ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsA494.tmp
MD5:
SHA256:
2468EQNEDT32.EXEC:\Users\admin\AppData\Roaming\name.exehtml
MD5:EEDEFC85A62F75E121EA7179C079D626
SHA256:5BDCEDABBEF2BC8228E6348E744C7A1D12EFB7B37DE1738F251372003D9C4B7C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2468
EQNEDT32.EXE
GET
403
185.26.122.47:80
http://royaproduct.ru/img/2/info/ion.exe
RU
html
1.14 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
EQNEDT32.EXE
185.26.122.47:80
royaproduct.ru
Hostland LTD
RU
suspicious

DNS requests

Domain
IP
Reputation
royaproduct.ru
  • 185.26.122.47
suspicious

Threats

PID
Process
Class
Message
2468
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info