analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO-L0633650.xlsx

Full analysis: https://app.any.run/tasks/b0ab740e-2fd6-4fc9-8590-08c797246ce5
Verdict: Malicious activity
Analysis date: March 21, 2019, 06:02:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

88DEE13572EB7885818810B6F4CF0298

SHA1:

7BD261DE5A9363D5275656A5A8DAA51018429BAE

SHA256:

899114EC88F80CBD85FD5E6F4BF234379EDD7956A91B83285D4E580367918A8C

SSDEEP:

6144:dHg/zCDXRIO0XA3KGc6FOGmaWVezbA/OW3ONM+P6iAf:dA7CeXAaUFxlbWON7Hy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2284)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 2284)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2820)
    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 2820)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2019:03:07 13:14:14Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -

XMP

Creator: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1999
ZipCompressedSize: 432
ZipCRC: 0x60f9efc3
ZipModifyDate: 2019:03:18 20:44:06
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
2284"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
567
Read events
472
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2820EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3754.tmp.cvr
MD5:
SHA256:
2820EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:54B5ED7E8CACC5BB37B9366802F1996B
SHA256:A5D70AAF49D5291D056B8B442089900B47713C843A8E68DD76C7AA040229EE0D
2820EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PO-L0633650.LNKlnk
MD5:4225A01F7B57585A9E8A0E3BAD6E65BF
SHA256:6B1F3CF168209FFE1F6CD96C1D7296B7A27F42C2E3CF2587D70C2414F5DE2D6A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2284
EQNEDT32.EXE
GET
194.5.99.194:80
http://zicatrade.com/bin1.exe
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2284
EQNEDT32.EXE
194.5.99.194:80
zicatrade.com
FR
suspicious

DNS requests

Domain
IP
Reputation
zicatrade.com
  • 194.5.99.194
  • 217.26.70.150
malicious

Threats

No threats detected
No debug info