analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Credit_score.xls

Full analysis: https://app.any.run/tasks/64a74197-2a03-47e2-bfb5-5770bca55cf9
Verdict: Malicious activity
Analysis date: May 24, 2019, 05:30:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Testing, Last Saved By: Testing, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Nov 14 12:31:19 2018, Last Saved Time/Date: Thu May 16 11:00:23 2019, Security: 0
MD5:

81E766F61AB88BEC3FFCB53B817E1C51

SHA1:

E45A5AAFB5EF730D263EA9AA05AA7713AC7A557C

SHA256:

FDCF3873DF6F83336539C4997CE69FCE459737C6D655F1972422F861437858A9

SSDEEP:

6144:mZ+RwPONXoRjDhIcp0fDlavx+W26nAgiyz+HVed:x++H

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 3152)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3152)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3152)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2196)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 184)
  • SUSPICIOUS

    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 2196)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2196)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 3152)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3152)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: Testing
LastModifiedBy: Testing
Software: Microsoft Excel
CreateDate: 2018:11:14 12:31:19
ModifyDate: 2019:05:16 10:00:23
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 38
CompObjUserType: Microsoft Office Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe cmd.exe attrib.exe no specs attrib.exe no specs attrib.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2196cmd /c C:\Users\admin\AppData\Roaming\x6teyst.batC:\Windows\system32\cmd.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2496attrib +a +h +s "C:\Users\admin\DriveData"C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3496attrib +a +h +s "C:\Users\admin\Printers"C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3924attrib +a +h +s "C:\Users\admin\Print"C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
184schtasks /create /sc hourly /st 00:05 /tn "BackupData" /tr C:\Users\admin\DriveData\Wins\yldss.exeC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
677
Read events
578
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3152EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRF857.tmp.cvr
MD5:
SHA256:
3152EXCEL.EXEC:\Users\admin\Documents\VB579.tmp
MD5:
SHA256:
3152EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VB578.tmp
MD5:
SHA256:
2196cmd.exeC:\Users\admin\DriveData\Wins\x6teyst.txt
MD5:
SHA256:
3152EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:D2E928264B38C5F288164BADB8A70F70
SHA256:F743D623FB09D692EE6814D8C75D64B00B2F48241DA025570984E6B558E4CACB
3152EXCEL.EXEC:\Users\admin\AppData\Roaming\x6teyst.battext
MD5:C3E9808A129B19483A0ADE31C1415373
SHA256:92B12010772166647F510AD91731E931D58BC077BFC9F9D39ADC678CC00FB65D
2196cmd.exeC:\Users\admin\DriveData\Files\win.txttext
MD5:F9C73919F38A687604A7732A79EC9383
SHA256:35123D067EEBDFF0C1FC5074A40B5AF1198273792856E0D0FE8B89E70A816D33
2196cmd.exeC:\Users\admin\DriveData\Wins\yldss.exeexecutable
MD5:DE831BAB9684D35A5D5A1A379258CBC8
SHA256:5ACFD1B49AE86EF66B94A3E0209A2D2A3592C31B57CCBAA4BB9540FCF3403574
2196cmd.exeC:\Users\admin\DriveData\Wins\win.txttext
MD5:F9C73919F38A687604A7732A79EC9383
SHA256:35123D067EEBDFF0C1FC5074A40B5AF1198273792856E0D0FE8B89E70A816D33
3152EXCEL.EXEC:\Users\admin\AppData\Roaming\x6teyst.txtexecutable
MD5:DE831BAB9684D35A5D5A1A379258CBC8
SHA256:5ACFD1B49AE86EF66B94A3E0209A2D2A3592C31B57CCBAA4BB9540FCF3403574
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info