analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment#Advise#DSSAU474883.xlsx

Full analysis: https://app.any.run/tasks/d138c90a-58a9-4c4a-bb76-788bb9d7d5e0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 11:46:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

65079BDEB5BE3D6A948007323422E96F

SHA1:

C85C4379E310F59F042E92F0B4C78B8574B8BEAB

SHA256:

AAA525FC886D3A71B28AD3ED928280A9CE98E5D51A4CC684034068CCC6192F76

SSDEEP:

1536:kKLCD5emOpB2oqCqkzktjnfqtsw8oC+eLc20Ni6oNkUiYJD5T3OoTU44QuoI:kACVemWffqqklnfqiw87qo9iYJD57Opd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1336)
    • Application was dropped or rewritten from another process

      • svchost.exe (PID: 2328)
      • svchost.exe (PID: 1732)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 1336)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 1336)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • EQNEDT32.EXE (PID: 1336)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1336)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1336)
    • Application launched itself

      • svchost.exe (PID: 2328)
    • Starts CMD.EXE for commands execution

      • mstsc.exe (PID: 1704)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3612)
    • Manual execution by user

      • mstsc.exe (PID: 1704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe svchost.exe no specs svchost.exe no specs mstsc.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3612"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1336"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2328"C:\Users\Public\svchost.exe" C:\Users\Public\svchost.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1732"C:\Users\Public\svchost.exe" C:\Users\Public\svchost.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1704"C:\Windows\System32\mstsc.exe"C:\Windows\System32\mstsc.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Remote Desktop Connection
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3852/c del "C:\Users\Public\svchost.exe"C:\Windows\System32\cmd.exemstsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
598
Read events
554
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3612EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR102.tmp.cvr
MD5:
SHA256:
1336EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\ugodszxf[1].exeexecutable
MD5:1B1EA32AECB9542361B0F22FE6C01687
SHA256:7690BC275D7D050D55B362241E3AF12537E5E573880D44B66EE1D08D487040BF
1336EQNEDT32.EXEC:\Users\Public\svchost.exeexecutable
MD5:1B1EA32AECB9542361B0F22FE6C01687
SHA256:7690BC275D7D050D55B362241E3AF12537E5E573880D44B66EE1D08D487040BF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1336
EQNEDT32.EXE
GET
200
216.170.122.22:80
http://216.170.122.22/ugodszxf.exe
US
executable
745 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1336
EQNEDT32.EXE
216.170.122.22:80
ColoCrossing
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1336
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1336
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
1336
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1336
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
1336
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info