analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INQUIRY.xlsx

Full analysis: https://app.any.run/tasks/fda5b7bd-1333-4315-8c70-e47ee2e33300
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 23, 2019, 06:47:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
rat
nanocore
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

E6D6EB391B917274FEC9EA5FF99B8026

SHA1:

E432DBC5FB1EC8B9B1F317F8F910207670F42F36

SHA256:

925C7ECC0C4D07F19D9CDF20AE5FF4601D364AB7C4CDA614E60DD8182503D035

SSDEEP:

3072:ODktFEiEzAXoPqGGuy+GNQN3DNustKOV+O1iHtpw5EXmGuYXn6fnCuN:ODktCiBXspGuqOUstfOHty57Y3lE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ALS.exe (PID: 3524)
      • ALS.exe (PID: 2504)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2884)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2884)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2884)
    • Changes the autorun value in the registry

      • ALS.exe (PID: 3524)
    • NanoCore was detected

      • ALS.exe (PID: 3524)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2884)
      • ALS.exe (PID: 3524)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2884)
      • ALS.exe (PID: 3524)
    • Application launched itself

      • ALS.exe (PID: 2504)
    • Connects to unusual port

      • ALS.exe (PID: 3524)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XMP

Creator: -

XML

ModifyDate: 2018:07:08 10:49:35Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -
AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet1
  • تقرير المبيعات
  • مبيعات
  • العقود
  • السندات المفقودة
  • Customer List
  • المصروفات
  • شيكات المسحوبة
  • كشف الحساب
  • المصروفات (2)
  • مبيعات (2)
  • Sales Invoice List
  • 'كشف الحساب'!Print_Titles
HeadingPairs:
  • Worksheets
  • 12
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 3388
ZipCompressedSize: 466
ZipCRC: 0xcece5190
ZipModifyDate: 2019:01:21 21:51:10
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe als.exe no specs #NANOCORE als.exe

Process information

PID
CMD
Path
Indicators
Parent process
2732"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2884"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2504C:\Users\admin\AppData\Roaming\ALS.exeC:\Users\admin\AppData\Roaming\ALS.exeEQNEDT32.EXE
User:
admin
Company:
TESTIFIES9
Integrity Level:
MEDIUM
Description:
returncocked
Exit code:
0
Version:
7.09.0001
3524:\Users\admin\AppData\Roaming\ALS.exeC:\Users\admin\AppData\Roaming\ALS.exe
ALS.exe
User:
admin
Company:
TESTIFIES9
Integrity Level:
MEDIUM
Description:
returncocked
Version:
7.09.0001
Total events
589
Read events
544
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2732EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9272.tmp.cvr
MD5:
SHA256:
3524ALS.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.datbinary
MD5:6A0B1E574D8C69711052000945B1E22C
SHA256:67F977F3BDCD0564D4B925E47DDE415AF7EFA39DBD392AE518CA04A2A1074C5E
2884EQNEDT32.EXEC:\Users\admin\AppData\Roaming\ALS.exeexecutable
MD5:2B24E6566F10794D43B8C3894913F556
SHA256:AD862DF58F1ADFCD148509B8F11646DB7802ACE64556D1594855329D398C9462
2884EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\JOJ[1].exeexecutable
MD5:2B24E6566F10794D43B8C3894913F556
SHA256:AD862DF58F1ADFCD148509B8F11646DB7802ACE64556D1594855329D398C9462
2504ALS.exeC:\Users\admin\AppData\Local\Temp\~DF76497F645B8EB799.TMPbinary
MD5:7D439AC7CB44E29176AC15E329D4E754
SHA256:496F4B30DDCB46EBC2F7D8E3C4FF5F821C30E664A216C0EFB37921FC41EF2DCD
3524ALS.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:2B24E6566F10794D43B8C3894913F556
SHA256:AD862DF58F1ADFCD148509B8F11646DB7802ACE64556D1594855329D398C9462
2884EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
28
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2884
EQNEDT32.EXE
GET
200
92.62.131.38:80
http://realdealhouse.eu/JUN/JOJ.exe
LT
executable
541 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3524
ALS.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3524
ALS.exe
185.244.30.98:1943
cjbo15.ddns.net
malicious
2884
EQNEDT32.EXE
92.62.131.38:80
realdealhouse.eu
UAB Baltnetos komunikacijos
LT
suspicious
3524
ALS.exe
185.208.211.13:1943
Hostio Solutions B.V.
NL
unknown

DNS requests

Domain
IP
Reputation
realdealhouse.eu
  • 92.62.131.38
suspicious
cjbo15.ddns.net
  • 185.244.30.98
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2884
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Generic dynamic DNS detection
3524
ALS.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
No debug info