analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GREE New Company Order.xlsx

Full analysis: https://app.any.run/tasks/9731ece9-8b8c-4d5a-8d9d-d7cd6c4809cc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 03:49:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

1DB66B78DE4BFD986B1CC9BBC03A9CB4

SHA1:

D5268D8FBD2DD53333B68A2B3C60A6FA72745682

SHA256:

7DAD65C9FC341BCB147659444094271F372783CFF72E54C51DA68AC7CFBDF0D6

SSDEEP:

384:+QDrCb2QslnmOFnzaswchuePvVxmPpfqRJWkclsf6+ffXz3ymlTuns2fbunhCOH:5D+b2QwmOzxVwgCxfq/hcle6kXW5ShP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3196)
    • Application was dropped or rewritten from another process

      • win32.exe (PID: 3300)
      • win32.exe (PID: 920)
      • win32.exe (PID: 2940)
      • win32.exe (PID: 2160)
      • win32.exe (PID: 3836)
      • win32.exe (PID: 3420)
      • win32.exe (PID: 2992)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3196)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3196)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3196)
    • Application launched itself

      • win32.exe (PID: 3300)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe win32.exe no specs win32.exe no specs win32.exe no specs win32.exe no specs win32.exe no specs win32.exe no specs win32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3196"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3300"C:\Users\Public\win32.exe" C:\Users\Public\win32.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2160"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
920"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3836"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2940"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3420"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2992"C:\Users\Public\win32.exe"C:\Users\Public\win32.exewin32.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
699
Read events
650
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3336EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREBF3.tmp.cvr
MD5:
SHA256:
3196EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\tonychuk[1].exeexecutable
MD5:713960BD2E4480514FD420ACD6552946
SHA256:9E98F04C3BEDC33963781FA83A23A75C4EFBA03997D2589ACD25453CBB018E65
3196EQNEDT32.EXEC:\Users\Public\win32.exeexecutable
MD5:713960BD2E4480514FD420ACD6552946
SHA256:9E98F04C3BEDC33963781FA83A23A75C4EFBA03997D2589ACD25453CBB018E65
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3196
EQNEDT32.EXE
GET
200
149.202.110.23:80
http://is45wdsed4455sdfsf.duckdns.org/shellzyouuuusodusdodufodofusdou/tonychuk.exe
FR
executable
1.08 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3196
EQNEDT32.EXE
149.202.110.23:80
is45wdsed4455sdfsf.duckdns.org
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
is45wdsed4455sdfsf.duckdns.org
  • 149.202.110.23
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3196
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info