analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

documento2_601.xls

Full analysis: https://app.any.run/tasks/30858db2-7d32-4b59-85be-1d23f84c57ca
Verdict: Malicious activity
Analysis date: October 20, 2020, 11:42:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: EIWgCPCoQmkN, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Tue Oct 20 05:52:28 2020, Last Saved Time/Date: Tue Oct 20 07:14:00 2020, Security: 1
MD5:

A25FB4C778BA7EB473D6889F17DC45FF

SHA1:

43999F85BE8C731060B6D9648E416B52C7AFAB9F

SHA256:

FEB3FF81B347E7F616BAB815005A8F50953A10F48C709B6A449DBD81BA573329

SSDEEP:

3072:6wUXL4UUEXpVPWwNj0JQsKy7mMgkzVrqZb4xkoy+PxAsfBnJYcvJmSRvWxqFO:6wS4oey0OMtzVGZb4xkoVXfVHvg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2616)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 2616)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2616)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2616)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2616)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Fogli di lavoro
  • 17
  • Macro di Excel 4.0
  • 1
TitleOfParts:
  • ILOGetmWEHb
  • Foglio2
  • Foglio3
  • Foglio4
  • Foglio5
  • Foglio6
  • Foglio7
  • Foglio8
  • Foglio9
  • Foglio10
  • Foglio11
  • Foglio12
  • Foglio13
  • Foglio14
  • Foglio15
  • Foglio16
  • Sheet1
  • N
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: Password protected
ModifyDate: 2020:10:20 06:14:00
CreateDate: 2020:10:20 04:52:28
Software: Microsoft Excel
LastModifiedBy: administrator
Author: EIWgCPCoQmkN
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2616"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1204"C:\Windows\System32\rundll32.exe" qhjbBdI.dll,DllRegisterServerC:\Windows\System32\rundll32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
550
Read events
495
Write events
44
Delete events
11

Modification events

(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:|{7
Value:
7C7B3700380A0000010000000000000000000000
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2616) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2616EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3FDC.tmp.cvr
MD5:
SHA256:
2616EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:3861ABBE6DB6BA2F1D3A66E012442A4C
SHA256:A8B20AE01E269C157E7C3C855E5E5DBF781423DAC427B7C3B7D02D35D7FBB1E0
2616EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\documento2_601.xls.LNKlnk
MD5:539EAB5FDC72EEF1A0E4FD5AB88F2F78
SHA256:F675CEC9840A9D4557284F1C99F00B75D3B5A06D43F15A6D2C72F2AEA3F5A190
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2616
EXCEL.EXE
GET
46.29.161.209:80
http://systemlinks.cyou/installa.dll
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2616
EXCEL.EXE
46.29.161.209:80
systemlinks.cyou
LLC Baxet
RU
suspicious

DNS requests

Domain
IP
Reputation
systemlinks.cyou
  • 46.29.161.209
suspicious

Threats

No threats detected
No debug info