analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO-L54409.xlsx

Full analysis: https://app.any.run/tasks/685c1dc3-2ffc-42b0-be93-c13337c86660
Verdict: Malicious activity
Analysis date: March 21, 2019, 12:02:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

0B76F11212AAE6B1DD01E333C7A4676F

SHA1:

D9F1B52367F4A49C4F4D0A41DEF9103C90C8C769

SHA256:

79CF7ECB50443095F90D9CA0F3600AD79D8CB73C4C1108C229A0F93BDAF79C1E

SSDEEP:

384:pt1elEye8qmzdxBUvdRqfNC/CTHDn661Z9wmJ3FW47z5AAuhO6oeGeJRYJ:ptcqyxqmFUvbqqCTjn6613wwWwWAudon

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2852)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 2816)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2816)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:03:20 22:55:12
ZipCRC: 0x6ce440af
ZipCompressedSize: 426
ZipUncompressedSize: 1947
ZipFileName: [Content_Types].xml

XMP

Creator: -

XML

LastModifiedBy: -
CreateDate: 2006:09:16 00:00:00Z
ModifyDate: 2019:03:04 04:29:26Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 3
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
2852"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
528
Read events
481
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2816EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR20CE.tmp.cvr
MD5:
SHA256:
2816EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PO-L54409.LNKlnk
MD5:99FBA1D3E1929B232AEE27D3BE46BD46
SHA256:852595746BD4B2EA8BE801F8DC6535F57D29C45E4713A0AB6F113BC0BA699A9F
2816EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:6C4E3A16ED2BCA54FC4F46BA4F7B2246
SHA256:1607EBBA03F7B62D012566C36C6D80F49B1A2B7EE1B2426693779D07E2D66BDD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
EQNEDT32.EXE
GET
194.5.99.194:80
http://zicatrade.com/abin1.exe
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2852
EQNEDT32.EXE
194.5.99.194:80
zicatrade.com
FR
suspicious

DNS requests

Domain
IP
Reputation
zicatrade.com
  • 194.5.99.194
  • 217.26.70.150
malicious

Threats

No threats detected
No debug info