analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DP_inf_9926282.xls

Full analysis: https://app.any.run/tasks/3c3b6ac4-4530-4d8f-b57f-3d90a4410f21
Verdict: Malicious activity
Analysis date: May 30, 2020, 12:35:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Administrator, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri May 29 07:40:50 2020, Last Saved Time/Date: Fri May 29 07:40:53 2020, Security: 0
MD5:

1F41B76F4B894A3676AB39F052715A31

SHA1:

0EF5EE6CBA222980B203A14A27F44AB0E99ADEFD

SHA256:

6F074E86F2FDC428AE05F13A223CA336389413500C1917A5CCCD6BB7050DDC4E

SSDEEP:

6144:Wk3hbdlylKsgqopeJBWhZFVE+W2NdA25FaPhhXWoFjMVNt:NMrNji7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1236)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 1236)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1236)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
TitleOfParts:
  • Sheet1
  • Sheet2
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2020:05:29 06:40:53
CreateDate: 2020:05:29 06:40:50
Software: Microsoft Excel
LastModifiedBy: Administrator
Author: Administrator
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1236"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2672"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\HFmjR.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
673
Read events
617
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1236EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5BFA.tmp.cvr
MD5:
SHA256:
2672reg.exeC:\Users\admin\AppData\Local\Temp\REG6522.tmp
MD5:
SHA256:
1236EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF75C7EEADC5BB2FDB.TMP
MD5:
SHA256:
1236EXCEL.EXEC:\Users\admin\AppData\Local\Temp\DP_inf_9926282.xlsdocument
MD5:E7B663D2EF36CED2559296CA743C85F2
SHA256:71460FFEED2A466757476B9AAF4319FADA599F8302FA9E699B8C3B340253397A
2672reg.exeC:\Users\Public\HFmjR.regtext
MD5:532A449AF9D242579F9EC3DFA34E44E4
SHA256:1508CA4C705A4088DE449FAC8DF25394F927DE3D9AB8809CCFE93BB38A9E2C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info