analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a16d62845ca06a0008845e7f2d05b12b2c3c3eed98b480d27218b3d670fa50de

Full analysis: https://app.any.run/tasks/e9baede2-ab0b-4cf8-9ee4-ed78b8ab43a2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 14:11:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
loader
rat
nanocore
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

1042FAF1AA8EC57200380E75BA19689A

SHA1:

10FCD77102E67C4189448C12572926F9CA9F5AFB

SHA256:

A16D62845CA06A0008845E7F2D05B12B2C3C3EED98B480D27218B3D670FA50DE

SSDEEP:

24576:LWhl3unp6CHhyqHPCgWFy+CwSDCwhgmT39wi90aolVXuo58ElXuWmnjs9EEV3kq9:5npH/PCj9wK6zYQi8VZ43vAgl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3544)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3544)
    • Application was dropped or rewritten from another process

      • mnccnssnss.exe (PID: 2696)
      • mnccnssnss.exe (PID: 2520)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3544)
    • NanoCore was detected

      • mnccnssnss.exe (PID: 2696)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3544)
      • mnccnssnss.exe (PID: 2696)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3544)
    • Application launched itself

      • mnccnssnss.exe (PID: 2520)
    • Connects to unusual port

      • mnccnssnss.exe (PID: 2696)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2018:12:11 13:54:08
ZipCRC: 0x7809bc8c
ZipCompressedSize: 1289
ZipUncompressedSize: 6557
ZipFileName: xl/worksheets/sheet1.xml

XML

DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 6
TitlesOfParts:
  • Title page
  • BAS+Surcharges
  • Change Log
  • General Disclaimer
  • Terms And Conditions
  • Abbreviation
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
LastModifiedBy: SERVER
CreateDate: 2018:11:30 15:58:14Z
ModifyDate: 2018:11:30 15:58:14Z

XMP

Creator: SERVER
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe mnccnssnss.exe no specs #NANOCORE mnccnssnss.exe

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3544"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2520C:\Users\admin\AppData\Roaming\mnccnssnss.exeC:\Users\admin\AppData\Roaming\mnccnssnss.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2696C:\Users\admin\AppData\Roaming\mnccnssnss.exeC:\Users\admin\AppData\Roaming\mnccnssnss.exe
mnccnssnss.exe
User:
admin
Integrity Level:
MEDIUM
Total events
575
Read events
549
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3512EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAB37.tmp.cvr
MD5:
SHA256:
2696mnccnssnss.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:481FFEC471431BE06CC27A3885205EF4
SHA256:F154B74129D2F890156D2E95A40082BE91A74188DEEC60419B30A4CBC1567F28
3544EQNEDT32.EXEC:\Users\admin\AppData\Roaming\mnccnssnss.exeexecutable
MD5:C7F010D943A25E7360144223FCF7E255
SHA256:98447927F39838AC546974D575E426CA958D0A808FFEE7909F9E433870AD4E03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3544
EQNEDT32.EXE
GET
200
84.234.96.176:80
http://web.classica-il.cf/light.exe
UA
executable
682 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3544
EQNEDT32.EXE
84.234.96.176:80
web.classica-il.cf
UA
suspicious
2696
mnccnssnss.exe
185.134.30.106:2222
MEEBOX ApS
DK
malicious

DNS requests

Domain
IP
Reputation
web.classica-il.cf
  • 84.234.96.176
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
3544
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3544
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info