analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

15185e542a97e77e3d0bfe63575b097a39cc78b4ce1b9edd51ee5271f6caefa1.xls

Full analysis: https://app.any.run/tasks/3c497566-0639-45d9-8ef6-ba347c3072ac
Verdict: Malicious activity
Analysis date: March 15, 2019, 02:12:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Victor, Last Saved By: Victor, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Oct 31 00:59:28 2016, Last Saved Time/Date: Mon Oct 31 01:08:38 2016, Security: 0
MD5:

DC0BF82BD435D808A31CFF0E3CC88A1E

SHA1:

9E603D5145AA226E0D50A25EC57B338CA26566F1

SHA256:

15185E542A97E77E3D0BFE63575B097A39CC78B4CE1B9EDD51EE5271F6CAEFA1

SSDEEP:

3072:o3dvxHlcaAy0iWYOcG4BDhnxD7oOEeZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAWWF:OdvxHlcaAy0iWYOcG4BDhnxD7oOEeZ+x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2712)
    • Writes to a start menu file

      • WScript.exe (PID: 3512)
    • Executes scripts

      • EXCEL.EXE (PID: 2712)
  • SUSPICIOUS

    • Connects to unusual port

      • WScript.exe (PID: 3512)
    • Creates files in the user directory

      • WScript.exe (PID: 3512)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Office Excel 2003 Worksheet
CompObjUserTypeLen: 38
HeadingPairs:
  • Worksheets
  • 3
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
Company: Home
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2016:10:31 01:08:38
CreateDate: 2016:10:31 00:59:28
Software: Microsoft Excel
LastModifiedBy: Victor
Author: Victor
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2712"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3512"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\409129836.jse" C:\Windows\System32\WScript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
616
Read events
589
Write events
20
Delete events
7

Modification events

(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:1,$
Value:
312C2400980A0000010000000000000000000000
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
980A0000BE82FF8ED4DAD40100000000
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:1,$
Value:
312C2400980A0000010000000000000000000000
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2712) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\199717
Operation:writeName:199717
Value:
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
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2712EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9011.tmp.cvr
MD5:
SHA256:
2712EXCEL.EXEC:\Users\admin\AppData\Local\Temp\409129836.jsetext
MD5:89695C2B7FCCD67ADDB3A8A58F5BF23D
SHA256:4D029FC8908457AC63BB9D0C17D61276CF0E02C93F850AE243FCCF66040AA36B
3512WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office_updater.jsetext
MD5:89695C2B7FCCD67ADDB3A8A58F5BF23D
SHA256:4D029FC8908457AC63BB9D0C17D61276CF0E02C93F850AE243FCCF66040AA36B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
WScript.exe
217.28.218.231:4433
Telenet Ltd.
RU
unknown

DNS requests

No data

Threats

No threats detected
No debug info