analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Techinal Sheet.xlsx

Full analysis: https://app.any.run/tasks/b5aca3e1-d4cf-4842-89cf-5f508c128434
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 13, 2020, 05:48:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

FF6954E2C788D0F9FE5A0FEBF00573D6

SHA1:

3D228DCF5A69C6CC58DDB377F825CD93AE529093

SHA256:

9B6FA768AE1F476EEA50E95A3C37635E9D83D0EF1F4A5700FB7D5D95ED8165B4

SSDEEP:

1536:QFG3P0nC3j+hjUXgDyXxxj7vfwW4Rc/ma21eLbh/EcXW:+G3P0n4lg421u9EcW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2512)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2512)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2020:07:09 11:25:08
ZipCRC: 0xb7470247
ZipCompressedSize: 424
ZipUncompressedSize: 1805
ZipFileName: [Content_Types].xml

XML

Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 1
TitlesOfParts: PO EcoTreat
Manager: -
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinkBase: -
HyperlinksChanged: No
AppVersion: 14.03
Keywords: -
LastModifiedBy: -
RevisionNumber: -
CreateDate: 2016:05:13 07:49:33Z
ModifyDate: 2020:07:09 10:24:20Z
Category: -
ContentStatus: -

XMP

Title: -
Subject: -
Creator: -
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2512"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
577
Read events
519
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2548EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRCA57.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2512
EQNEDT32.EXE
GET
404
208.115.234.234:80
http://wadihaveli.com/16.exe
US
html
315 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2512
EQNEDT32.EXE
208.115.234.234:80
wadihaveli.com
Limestone Networks, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
wadihaveli.com
  • 208.115.234.234
malicious

Threats

PID
Process
Class
Message
2512
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-02-01
2512
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
No debug info