analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

oBfsC4t10n2.xls

Full analysis: https://app.any.run/tasks/d7294b12-61e7-4436-aceb-05cedadd9da3
Verdict: Malicious activity
Analysis date: November 29, 2020, 17:27:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
maldoc-42
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: 0xdf, Last Saved By: 0xdf, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 23 14:19:10 2020, Last Saved Time/Date: Sat Apr 25 19:43:56 2020, Security: 0
MD5:

0C09FBDF98F0A6144A42FDE00FE21504

SHA1:

BB4A594ECF90ED6B9E408C404B08620500FB4C02

SHA256:

1F156F86D45E28DAC74015051546305497ADB86B4E46BB7D9A84CCF5E25A12F4

SSDEEP:

12288:53wXyuDwsryfLlYUFZWyehWg6rj4P8pJNjavyP:5Axr2YUWyXvzD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • EXCEL.EXE (PID: 948)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: 0xdf
LastModifiedBy: 0xdf
Software: Microsoft Excel
CreateDate: 2020:03:23 14:19:10
ModifyDate: 2020:04:25 18:43:56
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • invoice
  • c1zB0vasNo
HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
948"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Total events
784
Read events
697
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
948EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR70A4.tmp.cvr
MD5:
SHA256:
948EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF38357D1C885297D5.TMP
MD5:
SHA256:
948EXCEL.EXEC:\Users\admin\AppData\Local\Temp\oBfsC4t10n2.xlsdocument
MD5:C5424378C8400C676EBE295BD54D2D8C
SHA256:3E7AA09CE5D0322ACD2E88E150C3450753627992B5794EC14FFC47E56331B67D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info