analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XM_6416.xls

Full analysis: https://app.any.run/tasks/7f0bd857-6bc7-47d3-9973-50625e65bd16
Verdict: Malicious activity
Analysis date: September 30, 2020, 01:57:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Sep 28 01:53:43 2020, Last Saved Time/Date: Tue Sep 29 11:15:40 2020, Security: 0
MD5:

8AEADF5A600952B0B696DC5EEB007EDC

SHA1:

ACC9D53902B685C8BB85BBEF68D4BE5941038423

SHA256:

D4967561A583D24FF1FC00BA8CE614D1A75E1CAB44AC10445F6376180DA96A65

SSDEEP:

3072:Qk3hOdsylKlgxopeiBNhZFGzE+cL2kdAFhD/Va6QI+yM7tFrsYf9e:Qk3hOdsylKlgxopeiBNhZF+E+W2kdAFl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2524)
  • SUSPICIOUS

    • Executed via COM

      • explorer.exe (PID: 2500)
    • Executes scripts

      • explorer.exe (PID: 2500)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2524)
    • Manual execution by user

      • explorer.exe (PID: 1140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 1
  • Worksheets
  • 1
TitleOfParts:
  • Sheet1
  • jqOxsSNff
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2020:09:29 10:15:40
CreateDate: 2020:09:28 00:53:43
Software: Microsoft Excel
LastModifiedBy: -
Author: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs explorer.exe no specs explorer.exe no specs wscript.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3324explorer.exe C:\Users\admin\AppData\Local\Temp\a0f.vbsC:\Windows\explorer.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2500C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\a0f.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1140"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
681
Read events
620
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2524EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB00C.tmp.cvr
MD5:
SHA256:
2524EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFEB12054010213034.TMP
MD5:
SHA256:
3540WScript.exeC:\Users\admin\AppData\Local\Temp\vp0z.txttext
MD5:A5EA0AD9260B1550A14CC58D2C39B03D
SHA256:F1B2F662800122BED0FF255693DF89C4487FBDCF453D3524A42D4EC20C3D9C04
2524EXCEL.EXEC:\Users\admin\AppData\Local\Temp\a0f.vbstext
MD5:A35367C8A04B33E75E32D92009125AF0
SHA256:D590AC4B19C4F702F9A026FC115C31E4CF2A5533B4F181FF159858989A7A6FBF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info