analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d31859fb69340e3d8aee9d8bc98dfed5

Full analysis: https://app.any.run/tasks/7e628fc9-55cb-4523-9825-2a78dad70efd
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 13, 2020, 06:40:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

D31859FB69340E3D8AEE9D8BC98DFED5

SHA1:

6B31E11E8C43A222BD07CD79273D9013B2137001

SHA256:

59F1F955F073E2A326D914A15FFF168D9C304795270B26BDFB5E1D68D1F96742

SSDEEP:

384:YVq1UoPAgUr2B/x4/EhQqhKZ5UNL9lrl4qh:YVqJPpv/WiHhKZmn4u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 752)
    • Executed via COM

      • EQNEDT32.EXE (PID: 752)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1352)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2020:07:09 02:22:02
ZipCRC: 0xf03d41ea
ZipCompressedSize: 397
ZipUncompressedSize: 1777
ZipFileName: [Content_Types].xml

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
  • Named Ranges
  • 1
TitlesOfParts:
  • SUP.APPRSL FORM
  • Sheet2
  • Sheet3
  • 'SUP.APPRSL FORM'!Print_Area
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15.03
LastModifiedBy: Windows User
LastPrinted: 2018:03:26 10:27:58Z
CreateDate: 1996:10:14 23:33:28Z
ModifyDate: 2019:03:25 09:18:59Z

XMP

Creator: Microsoft Corporation
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
1352"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
752"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
583
Read events
525
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1352EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6846.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
752
EQNEDT32.EXE
GET
404
159.65.99.182:80
http://biz9holdings.com/INVOICE/liOme9DI79fK1fI.exe
US
html
315 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
752
EQNEDT32.EXE
159.65.99.182:80
biz9holdings.com
US
malicious

DNS requests

Domain
IP
Reputation
biz9holdings.com
  • 159.65.99.182
malicious

Threats

PID
Process
Class
Message
752
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
No debug info