analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EFT voucher#eft_53QE.xlsx

Full analysis: https://app.any.run/tasks/3f5bae11-6fb5-471a-ae75-31ef7695bac9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 06:57:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
rat
nanocore
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

7FE6E6161A457BBAD175AD59D14BE60D

SHA1:

3F5544416EB2842CFA02ED110DFE50EC06BCFA4E

SHA256:

EFF4C33D15E328E1573AE0B6837710F464C5B4021731541E7E6CBAAB75027A1D

SSDEEP:

1536:+3mSaFaSIxGftfpDD6Ge71LvqJUpdY026AMWC6YWVpedZXXPIY36TatE4z6VSaS1:hXazWi9pvqJUpu02H66hVpwx385o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • POF.exe (PID: 3472)
      • POF.exe (PID: 3544)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3636)
    • NANOCORE was detected

      • POF.exe (PID: 3544)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3636)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3636)
    • Changes the autorun value in the registry

      • POF.exe (PID: 3544)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3636)
      • POF.exe (PID: 3544)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3636)
      • POF.exe (PID: 3544)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3636)
    • Application launched itself

      • POF.exe (PID: 3472)
    • Connects to unusual port

      • POF.exe (PID: 3544)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2868)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 15.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: <egyptian hak>
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
  • Sheet1!Print_Area
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2019:06:30 16:52:14Z
CreateDate: 2011:03:22 06:52:17Z
LastPrinted: 2018:02:20 15:39:12Z
LastModifiedBy: Windows User

XMP

Creator: Admin

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 2025
ZipCompressedSize: 424
ZipCRC: 0x9757da41
ZipModifyDate: 2019:09:10 23:12:10
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe pof.exe no specs #NANOCORE pof.exe

Process information

PID
CMD
Path
Indicators
Parent process
2868"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3636"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3472C:\Users\admin\AppData\Roaming\POF.exeC:\Users\admin\AppData\Roaming\POF.exeEQNEDT32.EXE
User:
admin
Company:
FAGGOTEDhalftaught6
Integrity Level:
MEDIUM
Description:
FAGGOTEDchalices
Exit code:
0
Version:
1.07.0003
3544C:\Users\admin\AppData\Roaming\POF.exeC:\Users\admin\AppData\Roaming\POF.exe
POF.exe
User:
admin
Company:
FAGGOTEDhalftaught6
Integrity Level:
MEDIUM
Description:
FAGGOTEDchalices
Version:
1.07.0003
Total events
591
Read events
547
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2868EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8D31.tmp.cvr
MD5:
SHA256:
3636EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\KINO[1].exeexecutable
MD5:10A0F955D92A0988B09E81C3B5CE378F
SHA256:B037A16DF70F25422941F24D4B46173FCBABD86B0BCAF7C4A7B008DB066E3C71
3636EQNEDT32.EXEC:\Users\admin\AppData\Roaming\POF.exeexecutable
MD5:10A0F955D92A0988B09E81C3B5CE378F
SHA256:B037A16DF70F25422941F24D4B46173FCBABD86B0BCAF7C4A7B008DB066E3C71
3544POF.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:9E5833A483F8B1474BB2D676298A10A4
SHA256:1B9994359664C2F9DDEFFB2A8DA2E371F2C288F9DA9B538B09EEB92A752C993C
3544POF.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:10A0F955D92A0988B09E81C3B5CE378F
SHA256:B037A16DF70F25422941F24D4B46173FCBABD86B0BCAF7C4A7B008DB066E3C71
3636EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
8
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3636
EQNEDT32.EXE
GET
200
202.1.207.51:80
http://roundone.mv/MKI/KINO.exe
MV
executable
452 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3636
EQNEDT32.EXE
202.1.207.51:80
roundone.mv
Level 3 Communications, Inc.
MV
suspicious
3544
POF.exe
8.8.4.4:53
Google Inc.
US
whitelisted
3544
POF.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3544
POF.exe
105.112.108.176:3940
danishcent.duckdns.org
NG
unknown

DNS requests

Domain
IP
Reputation
roundone.mv
  • 202.1.207.51
suspicious
danishcent.duckdns.org
  • 105.112.108.176
malicious

Threats

PID
Process
Class
Message
3636
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3544
POF.exe
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info