analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lop.xlsx

Full analysis: https://app.any.run/tasks/5c53516f-38c5-4123-8d00-7d9a27f5c75d
Verdict: Malicious activity
Analysis date: March 31, 2020, 00:03:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

BCA9AD8B16EC54B7F9F664EE770E2CCE

SHA1:

C58333C295FCC2D2DD6EF1AC7AEBCE5CBCF8FBC1

SHA256:

03F26DD93DCADF3889AE5B543094B1A2F1661AAC1B7AEB021055BFC9DCA33202

SSDEEP:

49152:upNcNxWDp7BA4iu4Da3l2pr7Jv/oQRexiok1L1sp4pNynbzs:Hu1B5is3ls7Z/oQReQL1Lepqybzs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3252)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3252)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3252)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2020:03:30 17:04:20
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: docProps/

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
CreateDate: 2006:09:16 00:00:00Z
ModifyDate: 2006:09:16 00:00:00Z

XMP

Creator: lop
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3252"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
587
Read events
524
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3272EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR7F1B.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3252
EQNEDT32.EXE
93.93.131.124:443
the.earth.li
Mythic Beasts Ltd
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 93.93.131.124
whitelisted

Threats

PID
Process
Class
Message
3252
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info