analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

THYH-290369276.xlsb

Full analysis: https://app.any.run/tasks/1596765c-4e0a-4447-a397-1607be08b553
Verdict: Malicious activity
Analysis date: January 24, 2022, 21:05:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

99DD7441CA43A25CC94CBD2B402E5E7B

SHA1:

03B3BE81851CF5362308597446DACF923A12091B

SHA256:

46195C866B67A4F9FE499FEB6CBCA1C368E4F4E38A6A543177199DEB822B9742

SSDEEP:

3072:g5ZQF483ux6KoT/jki1XCqRRAcQnEWzY249:g5dsrkmDRicQnE7249

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1252)
    • Registers / Runs the DLL via REGSVR32.EXE

      • EXCEL.EXE (PID: 1252)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the computer name

      • EXCEL.EXE (PID: 1252)
    • Checks supported languages

      • EXCEL.EXE (PID: 1252)
      • regsvr32.exe (PID: 2912)
      • regsvr32.exe (PID: 2248)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1252)
    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 1252)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 1252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x43fbdf7d
ZipCompressedSize: 632
ZipUncompressedSize: 4405
ZipFileName: [Content_Types].xml

XMP

Creator: Admin

XML

LastModifiedBy: Admin
CreateDate: 2015:06:05 18:19:34Z
ModifyDate: 2022:01:24 07:16:50Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Листы
  • 5
  • Макросы Excel 4.0
  • 8
TitlesOfParts:
  • Sheet
  • Sheet (2)
  • Vvvbuk1
  • SSSbbr1
  • SSSbbr2
  • EFFWFWFW
  • BBuk1
  • BBuk2
  • BBuk3
  • BBuk4
  • BBuk5
  • BBuk6
  • BBuk7
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16.03
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe regsvr32.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
c:\windows\system32\lpk.dll
2248regsvr32 C:\Busta\teva.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2912regsvr32 C:\Busta\tevc.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
5 873
Read events
5 797
Write events
65
Delete events
11

Modification events

(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:)l>
Value:
296C3E00E4040000010000000000000000000000
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1252) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
5
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1252EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE429.tmp.cvr
MD5:
SHA256:
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\016041D287FF4A0891BC95A872570616der
MD5:A310A5B165B83C2CF45C2133DBA9CB91
SHA256:58516E836ED59C1FC8888169C730EEA72FE0A5A808106BE10D2E336D88F1FBE2
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\377E6729DE07B96E9E4BCADBF4AF95C4binary
MD5:50D00127E8354E6E031070568CCBC82B
SHA256:06E88DD4B33ED97EBC3846797881079770AD2226C0905BD8A6E786DB00C1DE8B
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:A2FF60ECF616EFE5F8DE067D1EB44B34
SHA256:DF5EFE3678FA94AB615566A33C1D19676F3744ACD23F33DA9114ED70AD8C595F
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\377E6729DE07B96E9E4BCADBF4AF95C4der
MD5:E361AD85CC1DE6840F6C639CA64BB46F
SHA256:C612D51592895ADD75F388D90EC317235E30148A478B868EC7D6AC809577DBB7
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\016041D287FF4A0891BC95A872570616binary
MD5:F2861C9C8877066C869F02B83DEF156E
SHA256:BB8F79AD95BB4F1B7B885C54F0E65D54E52DFCD58F52A3A51D1F7317C2001C41
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:6C0C01B0EF7552B53E99AFA693D95C05
SHA256:3BFAE6AF680CA4351ECCF8B049BC3F72430832437CC4494FC8CC8BAB9AB9F994
1252EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
7
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1252
EXCEL.EXE
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
1252
EXCEL.EXE
GET
200
23.32.238.67:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgPSYN4i4BqqFZgzp5reUehpbg%3D%3D
US
der
503 b
shared
1252
EXCEL.EXE
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8f9eccee66d29ad2
US
compressed
4.70 Kb
whitelisted
1252
EXCEL.EXE
GET
200
23.32.238.67:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgMEewGPViU8xx8lvh0jhiJ%2BuA%3D%3D
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1252
EXCEL.EXE
192.185.141.13:443
pakunolaschool.com
CyrusOne LLC
US
unknown
1252
EXCEL.EXE
50.87.253.11:443
elimatlacomulco.com
Unified Layer
US
suspicious
1252
EXCEL.EXE
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1252
EXCEL.EXE
192.254.234.248:443
keltexfinancial.com
Unified Layer
US
unknown
1252
EXCEL.EXE
23.32.238.67:80
r3.o.lencr.org
XO Communications
US
unknown
1252
EXCEL.EXE
23.45.105.185:80
x1.c.lencr.org
Akamai International B.V.
NL
unknown

DNS requests

Domain
IP
Reputation
pakunolaschool.com
  • 192.185.141.13
unknown
elimatlacomulco.com
  • 50.87.253.11
unknown
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted
r3.o.lencr.org
  • 23.32.238.67
  • 23.32.238.51
shared
keltexfinancial.com
  • 192.254.234.248
unknown

Threats

No threats detected
No debug info