analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

copia_FT_del_01_12_2019_0597.xls

Full analysis: https://app.any.run/tasks/a41d7c73-1d8f-43b6-a318-15da90435fa0
Verdict: Malicious activity
Analysis date: December 02, 2019, 19:33:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
maldoc-5
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Dec 2 08:20:51 2019, Last Saved Time/Date: Mon Dec 2 08:22:19 2019, Security: 0
MD5:

291B297F65F8FFA69A1690F8CC30F47A

SHA1:

1BF87F579057CF0A21FC91D56F267BBB2CB42A29

SHA256:

D5F8089FE4B6390D7187CC73B933AA247CD2B08DAEA4B6ABFE6631625515E1BF

SSDEEP:

1536:M5pplYkEIbSkKBEqEXPgsRZmbaoFhZhR0cixIHm0MT1Flsb8QGleltgAUWoDPGMt:M5pplYkEIuPm3fNRZmbaoFhZhR0cixIG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 3336)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

CompObjUserType: (Foglio di lavoro di Microsoft Excel 2003
CompObjUserTypeLen: 42
HeadingPairs:
  • Fogli di lavoro
  • 1
TitleOfParts: Notifica
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2019:12:02 08:22:19
CreateDate: 2019:12:02 08:20:51
Software: Microsoft Excel
LastModifiedBy: -
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Total events
17 061
Read events
7 282
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3336EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB0EB.tmp.cvr
MD5:
SHA256:
3336EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF9CC3A7C9780E8245.TMP
MD5:
SHA256:
3336EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\query[1].asmx
MD5:
SHA256:
3336EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\786b7d3a5372048de949b5ce333fe46e.xmlxml
MD5:D79A0ED9755731D99BDACD8249948D64
SHA256:73279938A9C3EAC35471365C95B20EB3323CBC7B4B90084D49F28DAC112DED5A
3336EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\426AB6B3.emfemf
MD5:7EA30029435DB85CD86DB7F6F7A61674
SHA256:B2E67976C937ABFDD810C34A4FBA5771D367FDD9C2F5296CAAD75211978C2B73
3336EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\786b7d3a5372048de949b5ce333fe46e.sigbinary
MD5:4842C06DA5BA1B9E54CB016B1194B197
SHA256:EFE8C4B6689EE02FA97CEEBD8FEBB2CE50BF80F80584E4FF3556B95568D90723
3336EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Excel8.0\MSForms.exdtlb
MD5:AB9FA03B21AB086CD1B90BBA374A948B
SHA256:E1FE8B797ED94E11AF8A1ED2C1681375E5CF80DCB03E8ACD9BF8E43D7D53F4B4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3336
EXCEL.EXE
GET
200
52.109.88.8:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={538F6C89-2AD5-4006-8154-C6670774E980}&build=14.0.6023
NL
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
EXCEL.EXE
52.109.8.27:443
rr.office.microsoft.com
Microsoft Corporation
US
whitelisted
3336
EXCEL.EXE
52.109.88.8:80
office14client.microsoft.com
Microsoft Corporation
NL
whitelisted

DNS requests

Domain
IP
Reputation
office14client.microsoft.com
  • 52.109.88.8
whitelisted
rr.office.microsoft.com
  • 52.109.8.27
whitelisted

Threats

No threats detected
No debug info