analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

feb6ef102358e06ee51c171b29215442b109d4f26ccc9a45ab230a5c37bf4e90.xls

Full analysis: https://app.any.run/tasks/39886d6e-0620-498a-9451-aa87f6dfb309
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 02:01:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Last Saved By: Windows User, Create Time/Date: Mon Nov 16 14:32:16 2015, Last Saved Time/Date: Thu Jun 9 09:15:11 2016, Security: 0
MD5:

E948AD50A95DC262A28217E82A3F2DC1

SHA1:

3DE5E46BF45199EB89FB599F7C7B03535827F09F

SHA256:

FEB6EF102358E06EE51C171B29215442B109D4F26CCC9A45AB230A5C37BF4E90

SSDEEP:

12288:cRs71cznXXzNQRKFfsoqdlV7czXZejbyAQnSY4FTZontq57Wm6:cRsxcLDCUFfhqdszXM/KnS/FTZoEW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 2396)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2396)
    • Application was dropped or rewritten from another process

      • a46vwbst0h1r.exe (PID: 1844)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • csc.exe (PID: 3020)
    • Creates files in the user directory

      • csc.exe (PID: 3020)
    • Connects to unusual port

      • a46vwbst0h1r.exe (PID: 1844)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2396)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

LastModifiedBy: Windows User
CreateDate: 2015:11:16 14:32:16
ModifyDate: 2016:06:09 08:15:11
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs cmd.exe no specs csc.exe cvtres.exe no specs a46vwbst0h1r.exe

Process information

PID
CMD
Path
Indicators
Parent process
2396"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2320cmd /c C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /target:winexe /out:"C:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exe" "C:\Users\admin\AppData\Roaming\Microsoft\6ny7ifgcgq9y.cs" & "C:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exe"C:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3020C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /target:winexe /out:"C:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exe" "C:\Users\admin\AppData\Roaming\Microsoft\6ny7ifgcgq9y.cs" C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
3268C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES9580.tmp" "c:\Users\admin\AppData\Roaming\Microsoft\CSCC3B1DC837FF94A5288FF24E1237D5D6A.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52512.0 built by: VSWINSERVICING
1844"C:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exe"C:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Total events
587
Read events
547
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2396EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8B9D.tmp.cvr
MD5:
SHA256:
2396EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\6ny7ifgcgq9y.cstext
MD5:B35A154F8D975E87C6A3DFF03527C46C
SHA256:E371147A4794E1FD58F059A37E823DB841FF8DC4D9F7DFB70450E4A1BC3F69B2
3268cvtres.exeC:\Users\admin\AppData\Local\Temp\RES9580.tmpo
MD5:EFF2B74D0B2EEEA1A1070A15B5B92322
SHA256:C49769EF28DC57AEE27C53EE998FDD4CBE076DF6F989D4E88590D9055B79B852
3020csc.exeC:\Users\admin\AppData\Roaming\Microsoft\CSCC3B1DC837FF94A5288FF24E1237D5D6A.TMPres
MD5:98F8EFA3CB1C38471993B4824E8D07CC
SHA256:20DA77104AD911240F981B4BB81D81435E9E902D518DD0E54A6223D55335E3E7
3020csc.exeC:\Users\admin\AppData\Roaming\Microsoft\a46vwbst0h1r.exeexecutable
MD5:519AB9AA9F54B97B563ACD7B515754B1
SHA256:4AD10780D51A531387168C50B7805AA049C87123FF1844B30ECED7D7FD14E79E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1844
a46vwbst0h1r.exe
GET
200
58.158.177.102:3333
http://secure.gameofthrone.club:3333/
JP
text
9 b
malicious
1844
a46vwbst0h1r.exe
GET
200
58.158.177.102:3333
http://secure.gameofthrone.club:3333/
JP
text
9 b
malicious
1844
a46vwbst0h1r.exe
GET
200
58.158.177.102:3333
http://secure.gameofthrone.club:3333/
JP
text
9 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1844
a46vwbst0h1r.exe
58.158.177.102:3333
secure.gameofthrone.club
UCOM Corp.
JP
malicious

DNS requests

Domain
IP
Reputation
secure.gameofthrone.club
  • 58.158.177.102
malicious

Threats

PID
Process
Class
Message
1844
a46vwbst0h1r.exe
A Network Trojan was detected
ET TROJAN XLS.Unk DDE rar Drop Attempt (.club)
1844
a46vwbst0h1r.exe
Generic Protocol Command Decode
SURICATA STREAM 3way handshake SYNACK with wrong ack
No debug info