analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

July_11th_Second_PO.xlsx

Full analysis: https://app.any.run/tasks/962df26b-e139-4b99-a5d4-999aec444150
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 20:12:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

B76F2EC33D310CE1DF0E3A6A3871C8A8

SHA1:

5BA5362C9C0B93A0E90DF03ACC71B59966ACBA38

SHA256:

C00079802C4823D543CD27B41258C19FB942965D09F69CF99361994DB3CC30D6

SSDEEP:

1536:PI6Y7oS31xQVqFRdeeRHh/qQDtpdCYu1Z:PIhswFz9HhyQDtHvu1Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2168)
      • vbc.exe (PID: 3496)
      • vbc.exe (PID: 3596)
      • vbc.exe (PID: 4008)
      • vbc.exe (PID: 3800)
      • vbc.exe (PID: 3592)
      • vbc.exe (PID: 4080)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2124)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2124)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 2124)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2124)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2124)
    • Application launched itself

      • vbc.exe (PID: 2168)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3144)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3144)
    • Application was crashed

      • vbc.exe (PID: 2168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2124"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2168"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
3496"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3592"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3596"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3800"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4008"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4080"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
563
Read events
508
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3144EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6C7A.tmp.cvr
MD5:
SHA256:
3144EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B34FD8F1.jpeg
MD5:
SHA256:
3144EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF669C973977566FDE.TMP
MD5:
SHA256:
3144EXCEL.EXEC:\Users\admin\Desktop\~$July_11th_Second_PO.xlsx
MD5:
SHA256:
3144EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:9BD80BE91BF0CAEF69DC3977034DC2D9
SHA256:7C26B600841A2B3443AF55A3817E7393C1875CD93B1E9F991D3E689B309EBC11
2124EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:F53EF664E67C5D78302DC1CFD4EC7495
SHA256:ED2C853A7DDFAC171BD88748BA4F3294830F6BCA4ED297EA59C2324D6395FBAD
2124EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\vbc[1].exeexecutable
MD5:F53EF664E67C5D78302DC1CFD4EC7495
SHA256:ED2C853A7DDFAC171BD88748BA4F3294830F6BCA4ED297EA59C2324D6395FBAD
3144EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\July_11th_Second_PO.xlsx.LNKlnk
MD5:329B2A70EF014B2E6EB695D7B4C97354
SHA256:B009EB975D55F51B6133AA58147226F86FFF52A34EEB1448E93936847BAF7903
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2124
EQNEDT32.EXE
GET
200
23.249.163.139:80
http://23.249.163.139/vbc.exe
US
executable
1.19 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2124
EQNEDT32.EXE
23.249.163.139:80
ColoCrossing
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2124
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2124
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2124
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2124
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2124
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2124
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info