analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proforma_invoice__JAYDECOR.xlsx

Full analysis: https://app.any.run/tasks/1a481d8c-9843-450c-ac9b-2523d4060773
Verdict: Malicious activity
Analysis date: July 11, 2019, 20:09:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

47D7AC1088594852D19D65DBBD129BA4

SHA1:

7C9EEDA66BF1132AD4EC205CEE862429625FF4B1

SHA256:

AF95D8C84336F7240D09A7C99BA2E19249E7569AAF3E4EC75488C3D420F78371

SSDEEP:

768:brevFyYBvycV5+H+/BBRFNOuvSkqmdnYwxnq1ZfoR98:br14tVQHwFnaWYwQ1Zfb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2592)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:07:07 13:58:00
ZipCRC: 0x7782a3b5
ZipCompressedSize: 425
ZipUncompressedSize: 2041
ZipFileName: [Content_Types].xml

XMP

Creator: COMPAQ

XML

LastModifiedBy: COMPAQ
LastPrinted: 2017:04:29 14:02:28Z
CreateDate: 2010:02:14 08:32:05Z
ModifyDate: 2018:09:22 03:48:48Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 4
TitlesOfParts:
  • HIGHLIGHTS
  • Profitability
  • balance sheet
  • Annexures
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3172"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2592"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
Total events
135
Read events
102
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3172EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAA0.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2592
EQNEDT32.EXE
GET
164.132.62.98:80
http://mimiplace.top/admin/ifycrypt7.exe
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2592
EQNEDT32.EXE
164.132.62.98:80
mimiplace.top
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
mimiplace.top
  • 164.132.62.98
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
No debug info