analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

documento1_743.xls

Full analysis: https://app.any.run/tasks/f0154db0-d575-4db0-8519-058da0879378
Verdict: Malicious activity
Analysis date: October 20, 2020, 11:46:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: MbwxHRMpF, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Tue Oct 20 05:51:55 2020, Last Saved Time/Date: Tue Oct 20 06:27:42 2020, Security: 1
MD5:

46181281A78A5387B9413BD612A66416

SHA1:

3C19069E00A1CE15E2E4F3FDB6F5D550D77BEA15

SHA256:

7B8936CF4254BCA5D0F0D8D5C3DEC9AA5FBE5F836D029BC1F720BCDFFAED1AC1

SSDEEP:

3072:wuD97dVizfwEf3hzb5EAVxM+zJWR1Unvlp4lkpKyW86PV7lZoET8MPY2lgZUij2d:lpNEf9iALJi1Yvlp4lkoyWrlPycFYPj6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3284)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3284)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 3284)
  • INFO

    • Manual execution by user

      • EXCEL.EXE (PID: 3284)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2028)
      • EXCEL.EXE (PID: 3284)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2028)
      • EXCEL.EXE (PID: 3284)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: MbwxHRMpF
LastModifiedBy: administrator
Software: Microsoft Excel
CreateDate: 2020:10:20 04:51:55
ModifyDate: 2020:10:20 05:27:42
Security: Password protected
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • TGKjXVPheBXvCxJ
  • Foglio2
  • Foglio3
  • Foglio4
  • Foglio5
  • Sheet1
  • GC
HeadingPairs:
  • Fogli di lavoro
  • 6
  • Macro di Excel 4.0
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe excel.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2028"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
3489660927
Version:
14.0.6024.1000
3284"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3444"C:\Windows\System32\rundll32.exe" qOJmoVb.dll,DllRegisterServerC:\Windows\System32\rundll32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
892
Read events
773
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2028EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR40F6.tmp.cvr
MD5:
SHA256:
2028EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF5CA55DC5BBBC7C56.TMP
MD5:
SHA256:
3284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAE56.tmp.cvr
MD5:
SHA256:
3284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFAE4719882809A39E.TMP
MD5:
SHA256:
2028EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Excel\~ar6B5A.xardocument
MD5:0B6E1ADE35F02EB5CD4A946456AC0E02
SHA256:FF5D76A191226E82691608550E8FE5EEA8AFEC8BB239D484483F6FFC9E043FBA
3284EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Excel\documento1_743 (version 1).xlsdocument
MD5:0B6E1ADE35F02EB5CD4A946456AC0E02
SHA256:FF5D76A191226E82691608550E8FE5EEA8AFEC8BB239D484483F6FFC9E043FBA
2028EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:12242FBE76CC35B5CB1F15E97F7CF288
SHA256:164BB642BF69AD40A335D0923627370D819FD531B67534A032E373EB02619558
2028EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\documento1_743.xls.LNKlnk
MD5:18F157AF035A4A2AACDCD5D2A13A6F69
SHA256:C5EEFD3A674EF7848B54BEDF18A2F7AA0A4BE413D17629FCF91727E6743329CB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3284
EXCEL.EXE
GET
176.32.32.16:80
http://linksystems.bar/installa.dll
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2028
EXCEL.EXE
176.32.32.16:80
linksystems.bar
LLC Baxet
RU
suspicious
3284
EXCEL.EXE
176.32.32.16:80
linksystems.bar
LLC Baxet
RU
suspicious

DNS requests

Domain
IP
Reputation
linksystems.bar
  • 176.32.32.16
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info