analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

doc_9115.xls

Full analysis: https://app.any.run/tasks/bfcea719-c814-45b9-b700-bc7ffa8304f7
Verdict: Malicious activity
Analysis date: October 20, 2020, 13:46:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
maldoc-20
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: gfRakAyfjO, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:17:20 2015, Last Saved Time/Date: Thu Oct 15 10:27:57 2020, Security: 0
MD5:

7447D4A3C526CBDCDB0903AF620C2A05

SHA1:

E4D9AE87E7C31FD51C5666C75126845CE3B66C32

SHA256:

041B3F30644287344352243F458B2D496C29D83F3DF8BC9988EF385AC458692A

SSDEEP:

768:zmQk3hOdsylKlgxopeiBNhZFGzE+cL2kdAJHQAwDUd8Y8QQLoDO87sUaPBxJWW:Zk3hOdsylKlgxopeiBNhZFGzE+cL2kd9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • EXCEL.EXE (PID: 3084)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: gfRakAyfjO
LastModifiedBy: Administrator
Software: Microsoft Excel
CreateDate: 2015:06:05 18:17:20
ModifyDate: 2020:10:15 09:27:57
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • RZ7p1Oxoxbo
HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3084"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Total events
618
Read events
542
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR4FAB.tmp.cvr
MD5:
SHA256:
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFF8D52A439E5FDB43.TMP
MD5:
SHA256:
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\28D61000
MD5:
SHA256:
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~$doc_9115.xlsm
MD5:
SHA256:
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\QGQNpZY7.dattext
MD5:E1322901684DB4D74F7385A6C3DF90DC
SHA256:0C97E8CF7D3ED6DF078266293E56AAC03DEC12EBEF6FB45A6AA7C519592CF618
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\doc_9115.xlsmdocument
MD5:049FF135BAFCF2CB35B0E16782805342
SHA256:FD69DDC8CA86B1CFBBF59AF16AEA746BC9E709EAEA1C339483FFF04BDCB2FE0F
3084EXCEL.EXEC:\Users\admin\AppData\Local\Temp\doc_9115.xlsdocument
MD5:9362E594A5EB8E7A3F2BF95B2BA8BB22
SHA256:FA7C0EBB9740A5F2E6FE7A11C196EF051A41693E1BF4D79D0B1CEFDCF6C68E2A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info