analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAYMENT SLIP.xlsx

Full analysis: https://app.any.run/tasks/a10d7124-63bb-4e75-9e62-1320bb138c61
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 27, 2022, 07:14:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

1ED604F5067250885FAB81D9DB578D28

SHA1:

58CDCE29A648477AEBA0DDBD04EB61BE05C0D881

SHA256:

CB877A2449BDB4B8168F6BCCA40CD26A4046E4620F9A4894E9EF6EB20EEEFE64

SSDEEP:

384:Ss5OVordb47iNSAbP94tk6xztm6goenJQNZwAx4nWsD+z:Szkm8BzaOuztm6g9nCQAOWv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1744)
    • Drops executable file immediately after starts

      • EQNEDT32.EXE (PID: 1744)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2292)
      • vbc.exe (PID: 4032)
      • vbc.exe (PID: 2116)
      • vbc.exe (PID: 3384)
      • vbc.exe (PID: 3164)
      • vbc.exe (PID: 3936)
  • SUSPICIOUS

    • Reads the computer name

      • EQNEDT32.EXE (PID: 1744)
      • vbc.exe (PID: 2116)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 1744)
      • vbc.exe (PID: 2116)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1744)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 1744)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1744)
    • Application launched itself

      • vbc.exe (PID: 2116)
  • INFO

    • Checks supported languages

      • EXCEL.EXE (PID: 2592)
    • Reads the computer name

      • EXCEL.EXE (PID: 2592)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2592)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2592)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2592"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1744"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2116"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
0
Version:
1.0.0.0
3164"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
4294967295
Version:
1.0.0.0
3936"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
4294967295
Version:
1.0.0.0
2292"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
4294967295
Version:
1.0.0.0
4032"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
4294967295
Version:
1.0.0.0
3384"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exevbc.exe
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
4294967295
Version:
1.0.0.0
Total events
1 869
Read events
1 783
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2592EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5AB9.tmp.cvr
MD5:
SHA256:
1744EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:A80A1202B9B0E5B623A8844EF416E493
SHA256:1C9EDBC4B89F11E29E8BDB5D22BE3974DE817D4532326B680D529162407CB9A3
1744EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\LoaderOF[1].exeexecutable
MD5:A80A1202B9B0E5B623A8844EF416E493
SHA256:1C9EDBC4B89F11E29E8BDB5D22BE3974DE817D4532326B680D529162407CB9A3
2592EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:5B404EEDD5794FEF0504ADF9E1A4A0EB
SHA256:D6E924BD3D5A30A4E34EF51CD278DD7AA2EEA9E41151FB6CE52C4B1428D6848B
2592EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PAYMENT SLIP.xlsx.LNKlnk
MD5:DC9DDA205496FFEA4BD5381E42DC4BB3
SHA256:A387295C8ACFE48987B23DEBAE59B40C0E3D92F1F1DC0779BD5B91BB9A6F5D27
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1744
EQNEDT32.EXE
GET
200
192.227.173.34:80
http://192.227.173.34/water/LoaderOF.exe
US
executable
533 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1744
EQNEDT32.EXE
192.227.173.34:80
ColoCrossing
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1744
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1744
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
1744
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1744
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
1744
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info