analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

prot 64193.csv

Full analysis: https://app.any.run/tasks/69a163c0-0755-4249-9f9f-4fc70f25d8d9
Verdict: Malicious activity
Analysis date: October 20, 2020, 13:10:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
exploit
CVE-2017-11882
Indicators:
MIME: application/octet-stream
File info: Microsoft OOXML
MD5:

CE4BE407BB885AFDA79E73DA5B1FD542

SHA1:

74DBB3DB3303EC77ABF1E29C52E8342EFD6815E5

SHA256:

949DE7A8E98B85462A980B5A1812E8C85C4BF8CC026A1A58B6EA5117775E61C9

SSDEEP:

768:XuXzN13v+vVmpfRDH4w+IDdU/+fFsf2v/6XLYV2ZA80aQ0nItejELLHKvGPIih:XkJwA1R0ZB+fFIsSYV2ZA0nIcjELcGPV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3480)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2504)
    • Executes scripts

      • EXCEL.EXE (PID: 2504)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2560)
      • CMd.exe (PID: 2128)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3480)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3480)
      • wscript.exe (PID: 3464)
    • Creates files in the program directory

      • EXCEL.EXE (PID: 2504)
      • cscript.exe (PID: 1916)
    • Executes application which crashes

      • cscript.exe (PID: 3204)
      • cscript.exe (PID: 1916)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2504)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (45.9)
.xlsx | Excel Microsoft Office Open XML Format document (27.1)
.zip | Open Packaging Conventions container (13.9)
.ubox | Universe Sandbox simulation (9.6)
.zip | ZIP compressed archive (3.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2020:10:19 07:40:10
ZipCRC: 0xcdc0e5bf
ZipCompressedSize: 427
ZipUncompressedSize: 1789
ZipFileName: [Content_Types].xml

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
LastModifiedBy: Windows
CreateDate: 2020:02:01 18:28:07Z
ModifyDate: 2020:02:01 18:32:27Z

XMP

Creator: Windows
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe cmd.exe no specs wscript.exe no specs cmd.exe no specs cscript.exe cscript.exe ntvdm.exe no specs ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3480"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2128CMd /c REn %tmp%\q v& WsCrIpT %tmp%\v?..wsf  CC:\Windows\system32\CMd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3464WsCrIpT C:\Users\admin\AppData\Local\Temp\v?..wsf  CC:\Windows\system32\wscript.exeCMd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2560"C:\Windows\System32\cmd.exe" /c cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3204cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1916"C:\Windows\system32\cscript.exe" C:\programdata\asc.txt:script1.vbsC:\Windows\system32\cscript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2352"C:\Windows\system32\ntvdm.exe" C:\Windows\system32\ntvdm.execscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.execscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
717
Read events
608
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
2504EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR44CE.tmp.cvr
MD5:
SHA256:
2128CMd.exeC:\Users\admin\AppData\Local\Temp\v
MD5:
SHA256:
2352ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7A26.tmp
MD5:
SHA256:
2352ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs7A37.tmp
MD5:
SHA256:
3204cscript.exeC:
MD5:
SHA256:
2788ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8726.tmp
MD5:
SHA256:
2788ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs8727.tmp
MD5:
SHA256:
2504EXCEL.EXEC:\Users\admin\AppData\Local\Temp\xxtext
MD5:15118F898CF36CD64AA4A04EDEB66928
SHA256:95F6BE98C0BE4C939CC22EC01686227CA8B0D2A1ACD0818544F6C9F37CEE380D
3464wscript.exeC:\Users\admin\AppData\Local\Temp\xx.vbstext
MD5:15118F898CF36CD64AA4A04EDEB66928
SHA256:95F6BE98C0BE4C939CC22EC01686227CA8B0D2A1ACD0818544F6C9F37CEE380D
1916cscript.exeC:\programdata\cry1.exehtml
MD5:BF7F2C8B3F121D8841A17AF3CCBA943D
SHA256:C18DE61D2C866D6660595EEF2998818351AA18DBCE8987901A309B11215EFB1B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1916
cscript.exe
GET
404
94.158.245.3:80
http://94.158.245.3/cry1.exe
unknown
html
299 b
malicious
3204
cscript.exe
GET
404
94.158.245.3:80
http://94.158.245.3/cry1.exe
unknown
html
299 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3204
cscript.exe
94.158.245.3:80
malicious
1916
cscript.exe
94.158.245.3:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1916
cscript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1916
cscript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1916
cscript.exe
Potentially Bad Traffic
ET INFO Request for EXE via WinHTTP M1
3204
cscript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3204
cscript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3204
cscript.exe
Potentially Bad Traffic
ET INFO Request for EXE via WinHTTP M1
No debug info