analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inv_022020.xlsm

Full analysis: https://app.any.run/tasks/a62de19d-f802-4929-9836-c148b2d2d948
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: February 21, 2020, 22:25:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
exploit
CVE-2017-11882
trojan
Indicators:
MIME: application/octet-stream
File info: Microsoft OOXML
MD5:

0E2868137B19A0D76C8F6BA3B53A0FDC

SHA1:

B2EDE67A9465C9E4515F86CA88C73F3F5931DB38

SHA256:

E850ED069F398AE397808FF96B779C25CA20E81F52F4823B7184DAFDD0448888

SSDEEP:

768:guWwfzDROJBwM/9+kqNOKfKhOIYG3ti3z+V2ZA8y3tbApPSPhS1Zof71Y/oFKDjK:gQDj+oGiiV2Z8mZSpS1g7iZBs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes scripts

      • EXCEL.EXE (PID: 3988)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3032)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3988)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cscript.exe (PID: 4032)
      • EQNEDT32.EXE (PID: 3032)
    • Executes scripts

      • cmd.exe (PID: 1456)
      • cmd.exe (PID: 2488)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3032)
    • Reads Internet Cache Settings

      • cscript.exe (PID: 3056)
      • WScript.exe (PID: 572)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 3988)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (45.9)
.xlsx | Excel Microsoft Office Open XML Format document (27.1)
.zip | Open Packaging Conventions container (13.9)
.ubox | Universe Sandbox simulation (9.6)
.zip | ZIP compressed archive (3.1)

EXIF

XMP

Creator: Windows

XML

ModifyDate: 2020:02:01 18:32:27Z
CreateDate: 2020:02:01 18:28:07Z
LastModifiedBy: Windows
AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1789
ZipCompressedSize: 427
ZipCRC: 0xcdc0e5bf
ZipModifyDate: 2020:02:20 16:31:13
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3988"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3032"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2488cmd /c ren %tmp%\yy y.js&cScript %tmp%\y.js  CC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4032cScript C:\Users\admin\AppData\Local\Temp\y.js  CC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1456"C:\Windows\System32\cmd.exe" /c cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\System32\cmd.execscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3056cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
572"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\TestVBScript.vbs" C:\Windows\System32\WScript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
881
Read events
752
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
7
Unknown types
4

Dropped files

PID
Process
Filename
Type
3988EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6AC8.tmp.cvr
MD5:
SHA256:
3988EXCEL.EXEC:\Users\admin\AppData\Local\Temp\yy
MD5:
SHA256:
3988EXCEL.EXEC:\Users\admin\AppData\Local\Temp\TestVBScript.vbstext
MD5:FFF59E80316AAF385BA120CB731A47D7
SHA256:34985C8A06BFB065FE19B5AF92D78A28ADDC416438B8A4E1977E7BEA993CB508
3988EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Inv_022020.xlsm.LNKlnk
MD5:D3D1A96AEB1D3AD2E75F6D88261F9072
SHA256:03EB362125719A2FF286440A59101BE73FC6BAC84CCCA0535200854A0EB29B30
2488cmd.exeC:\Users\admin\AppData\Local\Temp\y.jstext
MD5:C57E7BF57E877C6E8B28377F4B19CE91
SHA256:308DE377124F0CB24CE0928E8BFD32AD4A644BA0F804C9B5D9C8D0A2B8E424E1
3988EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:DF21344E9475AC781A7FA3BBC109A135
SHA256:5C424E8ECA83055A632EC37B74E37E1BFAA34645860DF0612B5F3697F684BC4E
4032cscript.exeC:\Users\admin\AppData\Local\Temp\xx.vbstext
MD5:B1ACDC24CB56566846522C40591DD772
SHA256:692A98AF5A770F8118A622CD26CB016FB8627B2464AA2F201A57C6BCEA89F9DE
3988EXCEL.EXEC:\Users\admin\AppData\Local\Temp\xxtext
MD5:B1ACDC24CB56566846522C40591DD772
SHA256:692A98AF5A770F8118A622CD26CB016FB8627B2464AA2F201A57C6BCEA89F9DE
3988EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\88CBB01F.emfemf
MD5:1DA917FE3A7E876F3F711FE30E1F46DB
SHA256:4D4D1E7B04C99DCB8E885915068AD6F74CC2333E91580CDAE5CCAA00C427247F
3988EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2788D716.emfemf
MD5:B59DD20DE3FDC50CD6B3C4BAF9C12DE8
SHA256:979DDE2AED02F077C16AE53546C6DF9EED40E8386D6DB6FC36AEE9F966D2CB82
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
572
WScript.exe
GET
111.90.146.27:80
http://111.90.146.27/bin.exe
MY
malicious
3056
cscript.exe
GET
111.90.146.27:80
http://111.90.146.27/bin.exe
MY
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
cscript.exe
111.90.146.27:80
Shinjiru Technology Sdn Bhd
MY
malicious
572
WScript.exe
111.90.146.27:80
Shinjiru Technology Sdn Bhd
MY
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3056
cscript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3056
cscript.exe
A Network Trojan was detected
ET TROJAN Possible MalDoc Payload Download Nov 11 2014
3056
cscript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
572
WScript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
572
WScript.exe
A Network Trojan was detected
ET TROJAN Possible MalDoc Payload Download Nov 11 2014
572
WScript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info