analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2268.act_8274992.xls

Full analysis: https://app.any.run/tasks/836a8f1c-1a8c-4c94-8176-07862efd6988
Verdict: Malicious activity
Analysis date: May 30, 2020, 18:11:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Administrator, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri May 29 07:41:17 2020, Last Saved Time/Date: Fri May 29 07:41:21 2020, Security: 0
MD5:

8C19D90C37544669FE271332A7E8A37B

SHA1:

6F1F9FF9C4C6A7A462E658516F5F9E3699E06AFE

SHA256:

F066E18E2004337B67BA69045AF90B655C0F52D577382AA85C6CA93DE63A069E

SSDEEP:

6144:Ck3hbdlylKsgqopeJBWhZFVE+W2NdAyGtYleHvdNxdbJ3OCGmDi/R:PLleHLjbJ3O5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1564)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 1564)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Administrator
LastModifiedBy: Administrator
Software: Microsoft Excel
CreateDate: 2020:05:29 06:41:17
ModifyDate: 2020:05:29 06:41:21
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1564"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
628"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\3XgUP.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
567
Read events
516
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1564EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9DAF.tmp.cvr
MD5:
SHA256:
628reg.exeC:\Users\admin\AppData\Local\Temp\REGA4F3.tmp
MD5:
SHA256:
1564EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF541703FC97B229AE.TMP
MD5:
SHA256:
1564EXCEL.EXEC:\Users\admin\AppData\Local\Temp\2268.act_8274992.xlsdocument
MD5:916EA01293244657525F6CAABA512C27
SHA256:87A99796CCF9B7ECA501CE8F8F682758BF3662062A2A763EC7E21A25F59842D1
628reg.exeC:\Users\Public\3XgUP.regtext
MD5:532A449AF9D242579F9EC3DFA34E44E4
SHA256:1508CA4C705A4088DE449FAC8DF25394F927DE3D9AB8809CCFE93BB38A9E2C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info