analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Trump_administration_economic_indicators_on_China_investments.doc

Full analysis: https://app.any.run/tasks/4765d096-06c7-4639-aab0-120bd19904c0
Verdict: Malicious activity
Analysis date: July 18, 2019, 00:40:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-17
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: op, Last Saved By: op, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Jun 27 22:08:42 2018, Last Saved Time/Date: Wed Jun 27 22:08:43 2018, Security: 0
MD5:

0934FF998B2A9D3B7C17EE28FA533606

SHA1:

4A2441CABE39396600F50852C9F5C6FC45A97D79

SHA256:

AD8BBE23815AA1B805D78D3DC414CCFBD0B827909926E0B180185013CFE7DBEA

SSDEEP:

768:Mck3hOdsylKlgryzc4bNhZFGzE+cL2knAJphFYEFuPvNOiCPKLTumuLSzHKdXPWf:rk3hOdsylKlgryzc4bNhZFGzE+cL2knz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • C2Y4R4D9.exe (PID: 1312)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3760)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3760)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 3760)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3760)
    • Application was crashed

      • C2Y4R4D9.exe (PID: 1312)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: op
LastModifiedBy: op
Software: Microsoft Excel
CreateDate: 2018:06:27 21:08:42
ModifyDate: 2018:06:27 21:08:43
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Sheet1
HeadingPairs:
  • Worksheets
  • 1
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start excel.exe c2y4r4d9.exe

Process information

PID
CMD
Path
Indicators
Parent process
3760"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1312C:\Users\admin\AppData\Roaming\Microsoft\AddIns\C2Y4R4D9.exeC:\Users\admin\AppData\Roaming\Microsoft\AddIns\C2Y4R4D9.exe
EXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Total events
540
Read events
512
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3760EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF780.tmp.cvr
MD5:
SHA256:
3760EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\AddIns\C2Y4R4D9.exeexecutable
MD5:41A909472D887C9225BE558D75E61470
SHA256:A98AA9DF7DCCD71BB1DE63026FE9CEC5FA83796358AEC8DA4E219FC934E5E643
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info