analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proforma Invoices.xlsx

Full analysis: https://app.any.run/tasks/fb37c8d3-b526-4893-9b4a-8bab0ad6dc4d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 06:52:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
exploit
CVE-2017-11882
loader
rat
nanocore
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

81DF0BF6DB0F90F8896F8FD74E1E134C

SHA1:

5442C395450ACC3776B08697372F6B0C9FC5C307

SHA256:

BF968B08A53AFF9608F9EE95B7D45507EC1B4C53CA13A9C0D3741B8417CA1E25

SSDEEP:

384:wy5dAgnCuCcoQ4TMaFwDTbAWL5RuWfPiL:fdpCtnQQMaFSAWL5wmPC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JUO.exe (PID: 2492)
      • JUO.exe (PID: 3040)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2024)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2024)
    • NanoCore was detected

      • JUO.exe (PID: 3040)
    • Changes the autorun value in the registry

      • JUO.exe (PID: 3040)
    • Connects to CnC server

      • JUO.exe (PID: 3040)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2024)
      • JUO.exe (PID: 3040)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2024)
      • JUO.exe (PID: 3040)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2024)
    • Application launched itself

      • JUO.exe (PID: 2492)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3052)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3052)
    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 3052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:07:16 21:14:06
ZipCRC: 0x9757da41
ZipCompressedSize: 424
ZipUncompressedSize: 2025
ZipFileName: [Content_Types].xml

XMP

Creator: Admin

XML

LastModifiedBy: Windows User
LastPrinted: 2018:02:20 15:39:12Z
CreateDate: 2011:03:22 06:52:17Z
ModifyDate: 2019:06:30 16:52:14Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
  • Sheet1!Print_Area
Company: <egyptian hak>
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15.03
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe juo.exe no specs #NANOCORE juo.exe

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
2024"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2492C:\Users\admin\AppData\Roaming\JUO.exeC:\Users\admin\AppData\Roaming\JUO.exeEQNEDT32.EXE
User:
admin
Company:
unrococo
Integrity Level:
MEDIUM
Description:
tonle
Exit code:
0
Version:
1.04.0004
3040:\Users\admin\AppData\Roaming\JUO.exeC:\Users\admin\AppData\Roaming\JUO.exe
JUO.exe
User:
admin
Company:
unrococo
Integrity Level:
MEDIUM
Description:
tonle
Version:
1.04.0004
Total events
660
Read events
612
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3052EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR7D55.tmp.cvr
MD5:
SHA256:
3040JUO.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\settings.bak
MD5:
SHA256:
3040JUO.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\run.dattext
MD5:4D81CE8616B6E4584620B72730C5F7C6
SHA256:57D073A00DF06406E4879E364298F8555024E4F0C5146668A4930D23F1CEEB8E
3052EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Proforma Invoices.xlsx.LNKlnk
MD5:12E441AA3A7FCA7F6E823C692157B350
SHA256:F4A85B063750DF7690F05EF2E29FBEC5AFD5F25B4D67994FC15EED4F9A384D74
3040JUO.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\UPNP Host\upnphost.exeexecutable
MD5:9EE2DB33B7BE67E61F66A26A5552A2EA
SHA256:BDF11D52FD1E0EA317966BA9A18DDF92D2389D60988A107BBC00CDA1E3D18F39
2024EQNEDT32.EXEC:\Users\admin\AppData\Roaming\JUO.exeexecutable
MD5:9EE2DB33B7BE67E61F66A26A5552A2EA
SHA256:BDF11D52FD1E0EA317966BA9A18DDF92D2389D60988A107BBC00CDA1E3D18F39
3040JUO.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\settings.binbinary
MD5:ACD3FB4310417DC77FE06F15B0E353E6
SHA256:DC3AE604991C9BB8FF8BC4502AE3D0DB8A3317512C0F432490B103B89C1A4368
2024EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\RCH[1].exeexecutable
MD5:9EE2DB33B7BE67E61F66A26A5552A2EA
SHA256:BDF11D52FD1E0EA317966BA9A18DDF92D2389D60988A107BBC00CDA1E3D18F39
3052EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:35439050A41A329A53044F2D72B5F3EC
SHA256:FD01C23F435E15F17FB6C56F4E2C5DA1F4B0666DDB033B53DFBEDF481575B7DC
3040JUO.exeC:\Users\admin\AppData\Roaming\EEEB5D54-7880-42A7-B542-739BBC26CF4B\catalog.datbs
MD5:32D0AAE13696FF7F8AF33B2D22451028
SHA256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2024
EQNEDT32.EXE
GET
200
5.100.249.241:80
http://onholyland.com/RIH/RCH.exe
IL
executable
516 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
JUO.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2024
EQNEDT32.EXE
5.100.249.241:80
onholyland.com
Partner Communications Ltd.
IL
suspicious
3040
JUO.exe
160.202.163.244:3126
nacoreloaded12.ddns.net
Korea Telecom
KR
malicious

DNS requests

Domain
IP
Reputation
onholyland.com
  • 5.100.249.241
suspicious
nacoreloaded12.ddns.net
  • 160.202.163.244
malicious

Threats

PID
Process
Class
Message
2024
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3040
JUO.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3040
JUO.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
18 ETPRO signatures available at the full report
No debug info