analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

00816592.xls

Full analysis: https://app.any.run/tasks/2318604e-a07a-47f3-8842-0b995ceccfb8
Verdict: Malicious activity
Analysis date: October 19, 2020, 21:03:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Subject: M % wxzRqc1wdLF, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:17:20 2015, Last Saved Time/Date: Mon Oct 19 11:38:48 2020, Security: 0
MD5:

992DFDD9CB35FD4968E703A634F2D87D

SHA1:

DD2B2E60F32E9B61B68DD8A6FC9CC0E7C19B8BB7

SHA256:

5974510107671BAB074AFCCA90928BC405552A27C8A1DEBEC442FAD448B589CC

SSDEEP:

12288:H1AI+sRKvwdFWakZGQppX0t4gT7CSPkoAhxLlekoA9lbXrz6tQkoAfNRplkoAIz/:Hh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes scripts

      • EXCEL.EXE (PID: 2616)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2616)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 2616)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2616)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Excel 2003 Worksheet
CompObjUserTypeLen: 31
HeadingPairs:
  • Worksheets
  • 2
TitleOfParts:
  • Sheet1
  • Sheet2
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 15
Company: -
Manager: -
Category: -
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2020:10:19 10:38:48
CreateDate: 2015:06:05 18:17:20
Software: Microsoft Excel
LastModifiedBy: -
Author: -
Subject: M % wxzRqc1wdLF
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2616"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2080"C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\icon.txtense.jse" C:\Windows\System32\WScript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
784
Read events
652
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2616EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3D4C.tmp.cvr
MD5:
SHA256:
2616EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Excel8.0\MSForms.exdtlb
MD5:B0BBA6712B7829097BA78AEEF4E20620
SHA256:A5226613D913B9F1B626068E537ED1D115C821A41A7295688A43433BC1AA5246
2616EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B8E77E5B.emfemf
MD5:A7AB69B742BAEEA6365B31084A55EC0C
SHA256:9D86FA02D0E06F4956AFA0EE43A513E9DED87FE1AEB5E7A94CC3881A3311B3D4
2616EXCEL.EXEC:\Users\Public\Documents\icon.txttext
MD5:AD62B4429562C14D90E217A46F743BAC
SHA256:017DCD5B7421FE6FB71B140F3DFD0051846416D87EA26E7C34A2C6D7E7A9EC13
2616EXCEL.EXEC:\Users\Public\Documents\icon.txtense.jsetext
MD5:AD62B4429562C14D90E217A46F743BAC
SHA256:017DCD5B7421FE6FB71B140F3DFD0051846416D87EA26E7C34A2C6D7E7A9EC13
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2080
WScript.exe
188.116.36.154:443
NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly
PL
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2080
WScript.exe
Potential Corporate Privacy Violation
ET POLICY Self Signed SSL Certificate (SomeOrganizationalUnit)
No debug info