analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Form.xls

Full analysis: https://app.any.run/tasks/55bbb6ac-053b-44bc-b966-d72b02615919
Verdict: Malicious activity
Analysis date: June 27, 2022, 06:27:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: SRGHRSHSH, Last Saved By: RGSGK, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Fri Jun 24 15:55:02 2022, Security: 0
MD5:

A6C5FF52FD7F507FE133FECAF526E41F

SHA1:

EFFEC28DCCDC48EA2F62A7D25DF10668C024A269

SHA256:

380F686D1319345A4FCF02F77097392D7FC45FC03B662C2162207DA57799F553

SSDEEP:

1536:soKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg8V7KR7CSfx9vFhVGpp74M:JKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2548)
    • Registers / Runs the DLL via REGSVR32.EXE

      • EXCEL.EXE (PID: 2548)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the computer name

      • EXCEL.EXE (PID: 2548)
    • Checks supported languages

      • EXCEL.EXE (PID: 2548)
      • regsvr32.exe (PID: 3380)
      • regsvr32.exe (PID: 2644)
      • regsvr32.exe (PID: 1744)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 2548)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2548)
    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 2548)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 5
  • Макросы Excel 4.0
  • 1
TitleOfParts:
  • KBSNTND
  • Dvvd
  • ORHINSNR
  • THJD
  • SGGSBe
  • Sheet
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2022:06:24 14:55:02
CreateDate: 2015:06:05 18:19:34
Software: Microsoft Excel
LastModifiedBy: RGSGK
Author: SRGHRSHSH
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2644C:\Windows\System32\regsvr32.exe /S ..\hso1.ocxC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380C:\Windows\System32\regsvr32.exe /S ..\hso2.ocxC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1744C:\Windows\System32\regsvr32.exe /S ..\hso3.ocxC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
6 920
Read events
6 834
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2548EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5B75.tmp.cvr
MD5:
SHA256:
2548EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CabD346.tmpcompressed
MD5:308336E7F515478969B24C13DED11EDE
SHA256:889B832323726A9F10AD03F85562048FDCFE20C9FF6F9D37412CF477B4E92FF9
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:308336E7F515478969B24C13DED11EDE
SHA256:889B832323726A9F10AD03F85562048FDCFE20C9FF6F9D37412CF477B4E92FF9
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1579407F1FE26F873835AABAD30A4371der
MD5:E85072A6E70D017817151FE0CD673369
SHA256:C8CDF3C487857A74045020BE24D4174FD540359D268F5094A74A854BB16662A3
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:81A183A0E158D4EF593F34B0E6E406A5
SHA256:EE4C69F05601B3F2F4D959303849B9944BD512E5FD51434E320BFC7E00B0AD54
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:F7AA4B490D3362DBB428FFA8D279567F
SHA256:D50EB1D80E8AAD23385E2118C24B0E16B2F1C76E3E201894A5DD590839A51ACD
2548EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\1886HZEF.txttext
MD5:8FD2F20CC861A70252024F8669FAA428
SHA256:C12796971EBA5CC7A3C315DDEB9E71D6C0854B14E6215D798D422270F757A89C
2548EXCEL.EXEC:\Users\admin\AppData\Local\Temp\TarD347.tmpcat
MD5:2D8A5090656DE9FB55DD0F3BA20F9299
SHA256:44AE1E61A4E6305C15AAA52FD1B29DDB060E69233703CBA611F5E781D766442E
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:3BF075F1C9C5D58F93BB8128B86D67C1
SHA256:66B39CE4AD9B331BC6316E6A481EDFF8BAC68A633302C982A8AFF23AE6C656C7
2548EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1579407F1FE26F873835AABAD30A4371binary
MD5:06BD0DB95AC87CEC3913495F91A8B501
SHA256:DE29318BC91B13E0C9812AB85BAB61237EDAB8575E20EEA7CF45DA0FC3F03FB0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2548
EXCEL.EXE
GET
301
43.229.76.87:80
http://creativeme.co.th/cgi-bin/2yl1sJuaL9/
TH
unknown
2548
EXCEL.EXE
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?0e2fa9d050a4679e
US
compressed
60.0 Kb
whitelisted
2548
EXCEL.EXE
GET
404
51.68.247.67:80
http://cunicultura.es/blogs/DUXTBlmDSYYggXEdXU2U/
GB
html
1.00 Kb
suspicious
2548
EXCEL.EXE
GET
404
43.229.76.87:80
http://www.creativeme.co.th/cgi-bin/2yl1sJuaL9/
TH
html
342 b
unknown
2548
EXCEL.EXE
GET
200
104.89.32.83:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
2548
EXCEL.EXE
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8ec8091340dc34b1
US
compressed
4.70 Kb
whitelisted
2548
EXCEL.EXE
GET
200
92.123.224.240:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgQP9mSodwxwDjLjlgThjmbzYQ%3D%3D
unknown
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2548
EXCEL.EXE
213.202.252.88:443
cpcwiki.de
myLoc managed IT AG
DE
unknown
43.229.76.87:80
creativeme.co.th
408 Fl4 CATTOWER
TH
unknown
2548
EXCEL.EXE
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2548
EXCEL.EXE
180.235.132.213:443
decorusfinancial.com
Asia Web Service Ltd
HK
suspicious
2548
EXCEL.EXE
51.68.247.67:80
cunicultura.es
GB
suspicious
2548
EXCEL.EXE
43.229.76.87:80
creativeme.co.th
408 Fl4 CATTOWER
TH
unknown
2548
EXCEL.EXE
104.89.32.83:80
x1.c.lencr.org
Akamai Technologies, Inc.
NL
suspicious
2548
EXCEL.EXE
92.123.224.240:80
r3.o.lencr.org
Akamai International B.V.
unknown

DNS requests

Domain
IP
Reputation
cpcwiki.de
  • 213.202.252.88
unknown
creativeme.co.th
  • 43.229.76.87
unknown
www.creativeme.co.th
  • 43.229.76.87
unknown
cunicultura.es
  • 51.68.247.67
suspicious
decorusfinancial.com
  • 180.235.132.213
suspicious
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
x1.c.lencr.org
  • 104.89.32.83
whitelisted
r3.o.lencr.org
  • 92.123.224.240
  • 92.123.224.235
shared

Threats

No threats detected
No debug info