analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

documento_1498.xls

Full analysis: https://app.any.run/tasks/6eec3ed5-f953-4f14-a40a-1af534c3e16b
Verdict: Malicious activity
Analysis date: October 20, 2020, 11:58:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: yEoipTgfvzCt, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Tue Oct 20 05:51:23 2020, Last Saved Time/Date: Tue Oct 20 06:57:32 2020, Security: 1
MD5:

7DB70185656F25675358886B507F508A

SHA1:

8065B5DE08931F23E5EE546873F5348F9164D28F

SHA256:

3A2AC66F865EB076454E8B7341FF0175BA16D6A33D0BBF3EE732A26702BB5EBB

SSDEEP:

3072:JtbeS3owkQrt4QtiCeLADKZx6C2nDbuRL06CMNF1F6Px5OQx3MFgG2cjIFL9OuW7:ewo6tpDuriD0jOPx5OQx3kRjjIFp0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3048)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3048)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3048)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3048)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3048)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3048)
    • Manual execution by user

      • EXCEL.EXE (PID: 3048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: yEoipTgfvzCt
LastModifiedBy: administrator
Software: Microsoft Excel
CreateDate: 2020:10:20 04:51:23
ModifyDate: 2020:10:20 05:57:32
Security: Password protected
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • jxTVeoiMcuPicSxHH
  • Foglio2
  • Foglio3
  • Foglio4
  • Foglio5
  • Foglio6
  • Foglio7
  • Foglio8
  • Foglio9
  • Foglio10
  • Foglio11
  • Foglio12
  • Foglio13
  • Foglio14
  • Foglio15
  • Foglio16
  • Foglio17
  • Foglio18
  • Foglio19
  • Foglio20
  • Foglio21
  • Foglio22
  • Foglio23
  • Foglio24
  • Sheet1
  • ok
HeadingPairs:
  • Fogli di lavoro
  • 25
  • Macro di Excel 4.0
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe rundll32.exe no specs excel.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2860"C:\Windows\System32\rundll32.exe" vQuTkLl.dll,DllRegisterServerC:\Windows\System32\rundll32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3048"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3948"C:\Windows\System32\rundll32.exe" vQuTkLl.dll,DllRegisterServerC:\Windows\System32\rundll32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 269
Read events
1 142
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
6
Unknown types
4

Dropped files

PID
Process
Filename
Type
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5086.tmp.cvr
MD5:
SHA256:
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF130F85C471B389EC.TMP
MD5:
SHA256:
3048EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRBBF2.tmp.cvr
MD5:
SHA256:
3048EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\documento_1498.xls.LNKlnk
MD5:08B232F4E691B15759DD74B6228C6506
SHA256:C7F8A09C5397BC6FE443AE638ECFDC6CF67C00F074264AF119DC91C042DAF4E7
2972EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:49880F96C0893F369664667087515992
SHA256:619B0C3A5CA0AB2C6243961B6BDF35168F957E211FE7EE3B1C94777A30E26ED2
3048EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:49880F96C0893F369664667087515992
SHA256:619B0C3A5CA0AB2C6243961B6BDF35168F957E211FE7EE3B1C94777A30E26ED2
2972EXCEL.EXEC:\Users\admin\Desktop\documento_1498.xlsdocument
MD5:2B9535953E017896B9D13146E886842C
SHA256:9E9FA819928EBE0FD5BCA90594D1FE0961C191C2950E1A78D861DDF2ADDF5A35
2972EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\documento_1498.xls.LNKlnk
MD5:FAA5236359C2FC5EDFE782E91BBFE4C0
SHA256:EA76CA0C57459D4A9E39F14DA4334F0AF425D582E484233AEEB75E1D1928E81A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3048
EXCEL.EXE
GET
176.32.33.69:80
http://systemlinks.bar/installa.dll
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3048
EXCEL.EXE
176.32.33.69:80
systemlinks.bar
LLC Baxet
RU
suspicious
2972
EXCEL.EXE
176.32.33.69:80
systemlinks.bar
LLC Baxet
RU
suspicious

DNS requests

Domain
IP
Reputation
systemlinks.bar
  • 176.32.33.69
suspicious

Threats

No threats detected
No debug info