analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

706bce767f11302a38f1d5ea4ff46c77889925644990970ca1cee736032b1437.xls

Full analysis: https://app.any.run/tasks/bb3798ce-f468-4a56-a646-706420ec574d
Verdict: Malicious activity
Analysis date: October 20, 2020, 00:19:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Subject: M % fx9SFNFzx0Z, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:17:20 2015, Last Saved Time/Date: Mon Oct 19 11:38:48 2020, Security: 0
MD5:

0801310447AC6FF3DB5E3447DFB7EA51

SHA1:

021636550DC9FC56B349C4725CFA016B21EBE3DD

SHA256:

706BCE767F11302A38F1D5EA4FF46C77889925644990970CA1CEE736032B1437

SSDEEP:

12288:H1AI+sRKvwdFWakZGQppX0t4gT7CSPkoAhxLlekoA9lbXrz6tQkoAfNRplkoAIz/:Hh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1544)
    • Executes scripts

      • EXCEL.EXE (PID: 1544)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1544)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Subject: M % fx9SFNFzx0Z
Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2015:06:05 18:17:20
ModifyDate: 2020:10:19 10:38:48
Security: None
CodePage: Windows Cyrillic
Category: -
Manager: -
Company: -
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
HeadingPairs:
  • Worksheets
  • 2
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
1544"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3028"C:\Windows\System32\WScript.exe" "C:\Users\Public\Documents\icon.txtense.jse" C:\Windows\System32\WScript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
791
Read events
660
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
1544EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR406C.tmp.cvr
MD5:
SHA256:
1544EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A8183351.emfemf
MD5:A7AB69B742BAEEA6365B31084A55EC0C
SHA256:9D86FA02D0E06F4956AFA0EE43A513E9DED87FE1AEB5E7A94CC3881A3311B3D4
1544EXCEL.EXEC:\Users\Public\Documents\icon.txtense.jsetext
MD5:AD62B4429562C14D90E217A46F743BAC
SHA256:017DCD5B7421FE6FB71B140F3DFD0051846416D87EA26E7C34A2C6D7E7A9EC13
1544EXCEL.EXEC:\Users\Public\Documents\icon.txttext
MD5:AD62B4429562C14D90E217A46F743BAC
SHA256:017DCD5B7421FE6FB71B140F3DFD0051846416D87EA26E7C34A2C6D7E7A9EC13
1544EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Excel8.0\MSForms.exdtlb
MD5:77529F64343B610057A14AB7C8BDF84B
SHA256:B526F041EA1279CFCFE4E10D5B02161629DDBF7AACA9948225DF1936633A044A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3028
WScript.exe
188.116.36.154:443
NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly
PL
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3028
WScript.exe
Potential Corporate Privacy Violation
ET POLICY Self Signed SSL Certificate (SomeOrganizationalUnit)
No debug info