analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

THYH-2123668418.xlsb

Full analysis: https://app.any.run/tasks/cfbd2e7a-fc40-4c20-9a15-277099158f5b
Verdict: Malicious activity
Analysis date: January 24, 2022, 20:06:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

0ACEC62B3D5269314D8E84F072CD4A86

SHA1:

498F8B30C0C55B22FBFB26CC481A9D667E2F0063

SHA256:

E724D88853E29F5A71B81633E459AD7CC5F766DBC1B66E5C5D82BA5DE2DC7B04

SSDEEP:

3072:M5ZQF483ux6KoT/jki1XCqRRAcQnEWzY249:M5dsrkmDRicQnE7249

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2892)
    • Registers / Runs the DLL via REGSVR32.EXE

      • EXCEL.EXE (PID: 2892)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • regsvr32.exe (PID: 1028)
      • regsvr32.exe (PID: 3824)
      • EXCEL.EXE (PID: 2892)
      • regsvr32.exe (PID: 492)
      • explorer.exe (PID: 1176)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2892)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 2892)
    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 2892)
    • Manual execution by user

      • explorer.exe (PID: 1176)
    • Reads the computer name

      • EXCEL.EXE (PID: 2892)
      • explorer.exe (PID: 1176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x43fbdf7d
ZipCompressedSize: 632
ZipUncompressedSize: 4405
ZipFileName: [Content_Types].xml

XMP

Creator: Admin

XML

LastModifiedBy: Admin
CreateDate: 2015:06:05 18:19:34Z
ModifyDate: 2022:01:24 07:16:50Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Листы
  • 5
  • Макросы Excel 4.0
  • 8
TitlesOfParts:
  • Sheet
  • Sheet (2)
  • Vvvbuk1
  • SSSbbr1
  • SSSbbr2
  • EFFWFWFW
  • BBuk1
  • BBuk2
  • BBuk3
  • BBuk4
  • BBuk5
  • BBuk6
  • BBuk7
Company: -
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16.03
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3824regsvr32 C:\Busta\teva.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\regsvr32.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
492regsvr32 C:\Busta\tevc.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1028regsvr32 C:\Busta\tevd.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1176"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
Total events
6 093
Read events
6 005
Write events
77
Delete events
11

Modification events

(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:5$(
Value:
352428004C0B0000010000000000000000000000
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2892) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
6
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2892EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3435.tmp.cvr
MD5:
SHA256:
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0A419DBBA361754D896A8615DC53C0Fbinary
MD5:E19537220486D6759DC97F8066BCB1FC
SHA256:1155D8A80CD9AB2B2C1C0D7DD72B000D5A3E98E290A1F32D22D97A77A39584D8
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:73A5FF788AB74CDCBFAD2F80CCB3C1BD
SHA256:3EBD8416ACBD090D48993747C713CA2041B404D5B221EBBA858C83D256B870B9
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:B2F965CEA12529F9E097852CE94DD973
SHA256:D9DF8FCB930C5FBD562ABADC4B2568AD11B3119BE15473849F1DE9CCD03531AD
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\377E6729DE07B96E9E4BCADBF4AF95C4binary
MD5:1146DCA95450D21035E729D47EF17BAF
SHA256:7FF8F4831859DE70D1ACFE0C90D505FE034087D98A246C7626D0BDA7F11BB573
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\016041D287FF4A0891BC95A872570616binary
MD5:78A5E0A0B1F796CE0A8A72F1A57FFE2D
SHA256:D218316C678F2DF09991B14D6A6012271E57EA673C2A3A2A65811D933B40EB38
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\016041D287FF4A0891BC95A872570616der
MD5:A310A5B165B83C2CF45C2133DBA9CB91
SHA256:58516E836ED59C1FC8888169C730EEA72FE0A5A808106BE10D2E336D88F1FBE2
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C0A419DBBA361754D896A8615DC53C0Fder
MD5:EC11942305108981AD0A00B38B24CF7B
SHA256:02A0611CAA48E162DBA95E2E07FFD1BF847CC03A4B825A17359D1C3526F47BC2
2892EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\377E6729DE07B96E9E4BCADBF4AF95C4der
MD5:E361AD85CC1DE6840F6C639CA64BB46F
SHA256:C612D51592895ADD75F388D90EC317235E30148A478B868EC7D6AC809577DBB7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2892
EXCEL.EXE
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
2892
EXCEL.EXE
GET
200
23.32.238.67:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgPSYN4i4BqqFZgzp5reUehpbg%3D%3D
US
der
503 b
shared
2892
EXCEL.EXE
GET
200
23.32.238.67:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgSDX2OTu2fH9YvZC%2FO%2BSv8n2A%3D%3D
US
der
503 b
shared
2892
EXCEL.EXE
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?7aa8bcb365a0a8cf
US
compressed
4.70 Kb
whitelisted
2892
EXCEL.EXE
GET
200
23.32.238.67:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgMEewGPViU8xx8lvh0jhiJ%2BuA%3D%3D
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2892
EXCEL.EXE
13.107.4.50:80
ctldl.windowsupdate.com
Microsoft Corporation
US
whitelisted
2892
EXCEL.EXE
50.87.253.11:443
elimatlacomulco.com
Unified Layer
US
suspicious
2892
EXCEL.EXE
192.185.141.13:443
pakunolaschool.com
CyrusOne LLC
US
unknown
2892
EXCEL.EXE
23.45.105.185:80
x1.c.lencr.org
Akamai International B.V.
NL
unknown
2892
EXCEL.EXE
192.254.234.248:443
keltexfinancial.com
Unified Layer
US
unknown
2892
EXCEL.EXE
23.32.238.67:80
r3.o.lencr.org
XO Communications
US
unknown

DNS requests

Domain
IP
Reputation
pakunolaschool.com
  • 192.185.141.13
unknown
ctldl.windowsupdate.com
  • 13.107.4.50
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted
r3.o.lencr.org
  • 23.32.238.67
  • 23.32.238.51
shared
elimatlacomulco.com
  • 50.87.253.11
unknown
keltexfinancial.com
  • 192.254.234.248
unknown

Threats

No threats detected
No debug info