analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CVE-2018-15982_PoC.xls

Full analysis: https://app.any.run/tasks/bf685624-f1ca-4e4d-99fc-5493e42dd57f
Verdict: Malicious activity
Analysis date: December 06, 2018, 09:45:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 5 21:49:00 2018, Security: 0
MD5:

313C3DC60B2CF1B56D73CE652C8BD4E7

SHA1:

544517BA4E6ACA8C252A4312410D73F24BA7D768

SHA256:

7EADA4607BB4346CD5401096DD9859F7066B2C2FF8F70CE1CFED96FC8948261F

SSDEEP:

768:vwqwLxNpgG/RbDBHS2cxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAKDDYh9pQP/:vLqxNpgGZbhcxEtjPOtioVjDGUU1qfDA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 2980)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2980)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2980)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

CompObjUserType: Microsoft Excel 2003 Worksheet
CompObjUserTypeLen: 31
HeadingPairs:
  • Worksheets
  • 3
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2018:12:05 21:49:00
CreateDate: 2006:09:16 00:00:00
Software: Microsoft Excel
LastModifiedBy: -
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs cmd.exe no specs calc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2812C:\WINDOWS\system32\cmd.exe /c calc.exe C:\WINDOWS\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3124calc.exe C:\Windows\system32\calc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Calculator
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
557
Read events
522
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
24

Dropped files

PID
Process
Filename
Type
2980EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8B8D.tmp.cvr
MD5:
SHA256:
2980EXCEL.EXEC:\Users\admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
MD5:
SHA256:
2980EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Excel8.0\ShockwaveFlashObjects.exdtlb
MD5:9A28496A50883F07422F642317382789
SHA256:DB74B4CBD5F714C8E41D29E55C6223A3F3B6A1A7224B40FE433808DFDFC7602C
2980EXCEL.EXEC:\Users\admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.solsol
MD5:24F6E4AC25E11659D0AE47A7792F0DA2
SHA256:8B90791C54E48B5A12AC7888C59C589E20F0118FBDB2348F7E7364C4CB6806FE
2980EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\58415067.emfemf
MD5:F9AFBE8A89F041F1D1B91A12D8FB717C
SHA256:BAB87068BC5847C2B2483FA1CDF0A2D0D5C1C562E8289DEAA64510D7AC8D77B7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info