analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b68b0d8dd7385bd11eccb528bf5eff897e7887ff

Full analysis: https://app.any.run/tasks/5ee90727-2f11-407e-8b77-801a03cf602d
Verdict: Malicious activity
Analysis date: March 31, 2020, 10:16:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Feb 29 08:17:24 2020, Last Saved Time/Date: Sat Feb 29 08:18:02 2020, Security: 0
MD5:

628DFE4480A4F71F7608A7E78BB7D860

SHA1:

B68B0D8DD7385BD11ECCB528BF5EFF897E7887FF

SHA256:

667BF38344D823ECF4DA48069EA10F5EE835706C9F3524041A74CC7BF95AA735

SSDEEP:

768:+hY+aZoMlYkEIbSkKBEqEXPgsRZmbaoFhZhR0cixIHm0L0QC5MC8F0/zYWdI:+hY+olYkEIbSkKBEqEXPgsRZmbaoFhZl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2580)
    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 2580)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3288)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2580)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2020:03:31 08:17:24
ModifyDate: 2020:03:31 08:18:02
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Foglio1
HeadingPairs:
  • Fogli di lavoro
  • 1
CompObjUserTypeLen: 42
CompObjUserType: (Foglio di lavoro di Microsoft Excel 2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3288powershellC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
975
Read events
791
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
5

Dropped files

PID
Process
Filename
Type
2580EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6B16.tmp.cvr
MD5:
SHA256:
3288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XP3JKYR6XWRKZMCJHJZA.temp
MD5:
SHA256:
3288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa67509.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
2580EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1F116EE0.emfemf
MD5:8C999313F446C66B867D728F5A79779E
SHA256:9A16976C701F6813B7A8D98761299F94E5ECA283636006616AEBBDD14393FE75
2580EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\b68b0d8dd7385bd11eccb528bf5eff897e7887ff.xls.LNKlnk
MD5:251356C325D9DACE585C829378B0AECE
SHA256:0882AB6D3E3261C756AF3C9770E5EE7F9307C1921FE21D86239B65D9D53B5947
2580EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:746F4BBCAACE930BCBDCE23635D86FAE
SHA256:09F72EA21F5BDD6B0B43F8CD6285EF030127340D4B36822287D42567D4BD1D32
2580EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\59EFE161.emfemf
MD5:BF712F7CD122F15CB291365FCE01F9FC
SHA256:D058D04DC80FB2A3BC39CB1CFD6F4EF87A1A0027FE32FA0D2381A4C7CF5C1D66
2580EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Excel8.0\MSForms.exdtlb
MD5:974A34B936E0A910C689304192396F7B
SHA256:54A281A1BCDE25FADC5D260E3BED87E4DA2C45B230C3687DBF3BC5B0405A072F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
powershell.exe
*** Status propagated: -1073741811 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
powershell.exe
*** Status propagated: -1073741811 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147
powershell.exe
*** Status Originated: -1073741811 *** Source File: d:\iso_whid\x86fre\base\ntos\rtl\lblob.cpp, line 1020
powershell.exe
*** Status propagated: -1073741811 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 147