analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

oBfsC4t10n2.xls

Full analysis: https://app.any.run/tasks/e0ea8eb3-21a9-4e89-a6b0-3542d0e15c4c
Verdict: Malicious activity
Analysis date: July 12, 2020, 16:09:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
maldoc-42
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: 0xdf, Last Saved By: 0xdf, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 23 14:19:10 2020, Last Saved Time/Date: Sat Apr 25 19:43:56 2020, Security: 0
MD5:

F32AB7677CF81ABB5B0F709AD926C564

SHA1:

FD68D58514F55B85B52A7C33A72BC869E6CB8113

SHA256:

F6301A5A8466874B67B4EE6692C9875CB5DE0903E8D47E61C94EC1E5B33EAEDF

SSDEEP:

12288:V3wXyuDwsryfLlYUFZWyehWg6rj4P8pJNjavyk:VAxr2YUWyXvz4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • EXCEL.EXE (PID: 2068)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2068)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: 0xdf
LastModifiedBy: 0xdf
Software: Microsoft Excel
CreateDate: 2020:03:23 14:19:10
ModifyDate: 2020:04:25 18:43:56
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • invoice
  • c1zB0vasNo
HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2068"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Total events
583
Read events
530
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2068EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR7522.tmp.cvr
MD5:
SHA256:
2068EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFAA7805F614D0DBCC.TMP
MD5:
SHA256:
2068EXCEL.EXEC:\Users\admin\AppData\Local\Temp\oBfsC4t10n2.xlsdocument
MD5:6795D3739F995D74781C71155665EFE2
SHA256:AABF588334FDF586E8F4F2F864F96E708E2384558031CC157791C82E047C5A10
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info