analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d8793b7eababb8a4cbe09526f59598d91a50e5340f5db56bb9a7ac76a5e225bc

Full analysis: https://app.any.run/tasks/d7d025ec-2d56-4e8b-9882-44da7c132e7e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 10, 2019, 15:32:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

00D4DBE1680E3EB166DC12FA909C8B46

SHA1:

F7C30E88C60252116F4DA434900C936AAFC23336

SHA256:

D8793B7EABABB8A4CBE09526F59598D91A50E5340F5DB56BB9A7AC76A5E225BC

SSDEEP:

3072:kpW7FEiqyAXoxgGGuy+GNWN9DNustGOV+O1iHtpw5oXCauYXn6fn6uk:kpW7CiaXyHGuqWUstrOHty5XY35R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • QMC.exe (PID: 2180)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2360)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2360)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2360)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2360)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2360)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2948)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XMP

Creator: -

XML

ModifyDate: 2018:07:08 10:49:35Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -
AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet1
  • تقرير المبيعات
  • مبيعات
  • العقود
  • السندات المفقودة
  • Customer List
  • المصروفات
  • شيكات المسحوبة
  • كشف الحساب
  • المصروفات (2)
  • مبيعات (2)
  • Sales Invoice List
  • 'كشف الحساب'!Print_Titles
HeadingPairs:
  • Worksheets
  • 12
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 3388
ZipCompressedSize: 466
ZipCRC: 0xcece5190
ZipModifyDate: 2019:01:09 22:46:30
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe qmc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2360"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2180C:\Users\admin\AppData\Roaming\QMC.exeC:\Users\admin\AppData\Roaming\QMC.exeEQNEDT32.EXE
User:
admin
Company:
Executives0
Integrity Level:
MEDIUM
Description:
UNPIECE
Version:
8.07.0003
Total events
433
Read events
388
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2948EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR896A.tmp.cvr
MD5:
SHA256:
2360EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\HRY[1].exeexecutable
MD5:19098294E664AF4B572A7A1EB10ACC6D
SHA256:2E275A01006539556079D7FA1C33FA5DE80BDA651DED1633B69910DC6072F332
2360EQNEDT32.EXEC:\Users\admin\AppData\Roaming\QMC.exeexecutable
MD5:19098294E664AF4B572A7A1EB10ACC6D
SHA256:2E275A01006539556079D7FA1C33FA5DE80BDA651DED1633B69910DC6072F332
2948EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\d8793b7eababb8a4cbe09526f59598d91a50e5340f5db56bb9a7ac76a5e225bc.xlsx.LNKlnk
MD5:6AECC07584422758B1C18079CBB1E86F
SHA256:F151608BF22AFC9E411A0697F453B866D771FA0BF4DD5BFD4696C655CA5A4139
2948EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:1576B16866AB1B92E5C82D80224E8474
SHA256:31225C848C7B4ED2EA713A7C18D6FE3FD3FB437E22EE1EB6A8B3B591CF9FD3C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2360
EQNEDT32.EXE
GET
200
162.215.253.210:80
http://bellstonehitech.net/HNY/HRY.exe
US
executable
517 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2360
EQNEDT32.EXE
162.215.253.210:80
bellstonehitech.net
PDR
US
malicious

DNS requests

Domain
IP
Reputation
bellstonehitech.net
  • 162.215.253.210
malicious

Threats

PID
Process
Class
Message
2360
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info