analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Purchase Order No. 141908.xlsx.zip

Full analysis: https://app.any.run/tasks/d493e23b-6a52-4308-bee5-5369846b4e44
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 05, 2022, 07:08:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
cve-2017-11882
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

82F99E3F74A66635FB4D28DE64323968

SHA1:

178615BD579498873A9A670E8C4E38344154CC03

SHA256:

A5E30E8C6F4A8DA8FAB4E11E881728E20D3C3CDC557F2449F30C59D3E00868BC

SSDEEP:

49152:+yUl2QTKlbN3LxIa2KvfxAGhxL5a1cSPXYtn5DwAsOo:E2BJya2KXxvD81cSAXvo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2440)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3424)
    • Reads the machine GUID from the registry

      • EQNEDT32.EXE (PID: 2440)
    • Reads Internet Settings

      • EQNEDT32.EXE (PID: 2440)
    • Executes application which crashes

      • EQNEDT32.EXE (PID: 2440)
    • Process downloads binary or script

      • EQNEDT32.EXE (PID: 2440)
  • INFO

    • Reads the computer name

      • WinRAR.exe (PID: 3424)
      • EQNEDT32.EXE (PID: 2440)
    • Checks supported languages

      • WinRAR.exe (PID: 3424)
      • EQNEDT32.EXE (PID: 2440)
    • Process checks LSA protection

      • WinRAR.exe (PID: 3424)
      • EQNEDT32.EXE (PID: 2440)
    • Reads Microsoft Office registry keys

      • WinRAR.exe (PID: 3424)
    • Creates a file in a temporary directory

      • WinRAR.exe (PID: 3424)
    • Creates files in the user directory

      • WinRAR.exe (PID: 3424)
      • EQNEDT32.EXE (PID: 2440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs excel.exe no specs eqnedt32.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3424"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Purchase Order No. 141908.xlsx.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\comdlg32.dll
3972"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2440"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2780"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntvdm.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
2 726
Read events
2 658
Write events
57
Delete events
11

Modification events

(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3424) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Purchase Order No. 141908.xlsx.zip
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3424) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
0
Suspicious files
2
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9FE.tmp.cvr
MD5:
SHA256:
3424WinRAR.exeC:\Users\admin\Desktop\Purchase Order No. 141908.xlsxdocument
MD5:9171F153C2EE511B3EF50A16AE71BA98
SHA256:9C155C61D7930D06C181947BAF3A2CAEAB788B34AE3C813E8C7254D254C6DDFF
3424WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3424.39544\Purchase Order No. 141908.xlsxdocument
MD5:9171F153C2EE511B3EF50A16AE71BA98
SHA256:9C155C61D7930D06C181947BAF3A2CAEAB788B34AE3C813E8C7254D254C6DDFF
2780ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs1F0E.tmptext
MD5:4C361DEA398F7AEEF49953BDC0AB4A9B
SHA256:06D61C23E6CA59B9DDAD1796ECCC42C032CD8F6F424AF6CFEE5D085D36FF7DFD
2440EQNEDT32.EXEC:\Users\admin\AppData\Roaming\vga.exehtml
MD5:5343C1A8B203C162A3BF3870D9F50FD4
SHA256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
2780ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs1F0D.tmptext
MD5:8CF6DDB5AA59B49F34B967CD46F013B6
SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2440
EQNEDT32.EXE
GET
404
43.245.183.172:80
http://lutanedukasi.co.id/wp-includes/maxbndv4.4.1.exe
ID
html
1.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2440
EQNEDT32.EXE
43.245.183.172:80
lutanedukasi.co.id
PT Infinys System Indonesia
ID
malicious

DNS requests

Domain
IP
Reputation
lutanedukasi.co.id
  • 43.245.183.172
malicious

Threats

PID
Process
Class
Message
2440
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
2440
EQNEDT32.EXE
A Network Trojan was detected
AV TROJAN Possible infected Wordpress - Payload download attempt
2440
EQNEDT32.EXE
Potential Corporate Privacy Violation
AV POLICY HTTP request for .exe file with no User-Agent
No debug info