analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAYMENT COPY.xlsx

Full analysis: https://app.any.run/tasks/ec1bcd0c-a12e-49d3-b0fd-27d7935e025e
Verdict: Malicious activity
Analysis date: September 18, 2019, 20:34:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

80580CCB11C88147A73E1C7001BF835E

SHA1:

A0F349AAAB4D1FAA38399778BD868937028EE3D4

SHA256:

DA3F984330691FC6A1DF9B73D040719964C55C234916CC67319E016D4ABE79FB

SSDEEP:

384:bnO3vGMOcXRoUlM9z6RO6md5IbnW/anumTmz9MTGaacboyUVu:bnEvhXRoxqE5Sn4anumTmYGaUlQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3512)
  • SUSPICIOUS

    • Starts Internet Explorer

      • EXCEL.EXE (PID: 3512)
    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2284)
  • INFO

    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2284)
      • EXCEL.EXE (PID: 3512)
      • iexplore.exe (PID: 3588)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3588)
    • Changes internet zones settings

      • iexplore.exe (PID: 3324)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3512)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3588)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3588)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3324)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
TitlesOfParts: PIPI
HeadingPairs:
  • Worksheets
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2019:09:18 09:51:44Z
CreateDate: 2019:09:18 09:51:44Z
LastModifiedBy: nelz163 163

XMP

Title: Capture

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1202
ZipCompressedSize: 361
ZipCRC: 0xfa08cdcc
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3324"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3588"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3324 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2284C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
1 042
Read events
930
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
21
Text files
47
Unknown types
27

Dropped files

PID
Process
Filename
Type
3512EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9A9F.tmp.cvr
MD5:
SHA256:
3512EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\cad388c45ebf7d9a9a1b7981d0d694fb[1].txt
MD5:
SHA256:
3324iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3324iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I2PPDDI9\cad388c45ebf7d9a9a1b7981d0d694fb[1].txt
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@evernote[2].txt
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\G6ISBESX\cad388c45ebf7d9a9a1b7981d0d694fb[1].txt
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\7DPIJKWB\5ccac22e477708a0e2a90a07ac629c85[1].svg
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
MD5:
SHA256:
3588iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I2PPDDI9\-1629396697[1].jstext
MD5:F78871C4A829B74BCBE0506194F9734F
SHA256:AE0DCEDA86717AF0358AC4676A26129CEE464BB8F776C028541EBAEAEDA5A874
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
52
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3324
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3324
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3588
iexplore.exe
172.217.23.142:443
www.google-analytics.com
Google Inc.
US
whitelisted
3588
iexplore.exe
172.217.18.3:443
www.google.co.uk
Google Inc.
US
whitelisted
3588
iexplore.exe
74.125.206.157:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted
3588
iexplore.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3588
iexplore.exe
35.186.213.138:443
www.evernote.com
Google Inc.
US
unknown
3512
EXCEL.EXE
35.186.213.138:443
www.evernote.com
Google Inc.
US
unknown
3324
iexplore.exe
35.186.213.138:443
www.evernote.com
Google Inc.
US
unknown

DNS requests

Domain
IP
Reputation
www.evernote.com
  • 35.186.213.138
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.google-analytics.com
  • 172.217.23.142
whitelisted
stats.g.doubleclick.net
  • 74.125.206.157
  • 74.125.206.155
  • 74.125.206.156
  • 74.125.206.154
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
www.google.co.uk
  • 172.217.18.3
whitelisted

Threats

No threats detected
No debug info