analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TP-1376197001.xlsb

Full analysis: https://app.any.run/tasks/e4283398-def4-42fb-b01d-03c4d9179ae7
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:23:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

0FDB0E5AB7C1FF32504CB3D87247B07C

SHA1:

0755F1C1B56F4C5411F85DB98DCAC5C1E53E5EE5

SHA256:

3DD86B046288A6E9224CD3BBCBDDE54FDD8907FE8A83F8FAE606F93A49C93FD0

SSDEEP:

3072:CmsZQF483ux6KoT/jki1XCqRRAcQnEWzY24v8gU:CfdsrkmDRicQnE724v89

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • EXCEL.EXE (PID: 3816)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3816)
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 776)
  • INFO

    • Reads the computer name

      • EXCEL.EXE (PID: 3816)
      • firefox.exe (PID: 3280)
      • firefox.exe (PID: 2172)
      • firefox.exe (PID: 3424)
      • firefox.exe (PID: 3220)
      • firefox.exe (PID: 4052)
    • Checks supported languages

      • EXCEL.EXE (PID: 3816)
      • regsvr32.exe (PID: 3596)
      • firefox.exe (PID: 3876)
      • firefox.exe (PID: 3280)
      • firefox.exe (PID: 2172)
      • firefox.exe (PID: 3220)
      • firefox.exe (PID: 4052)
      • firefox.exe (PID: 3424)
      • regsvr32.exe (PID: 1632)
      • regsvr32.exe (PID: 2092)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3816)
    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 3816)
    • Manual execution by user

      • firefox.exe (PID: 3876)
      • cmd.exe (PID: 776)
    • Application launched itself

      • firefox.exe (PID: 3876)
      • firefox.exe (PID: 2172)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 3816)
    • Reads CPU info

      • firefox.exe (PID: 2172)
    • Creates files in the user directory

      • firefox.exe (PID: 2172)
    • Creates files in the program directory

      • firefox.exe (PID: 2172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet
  • Vvvbuk1
  • SSSbbr1
  • SSSbbr2
  • EFFWFWFW
  • BBuk1
  • BBuk2
  • BBuk3
  • BBuk4
  • BBuk5
  • BBuk6
  • BBuk7
HeadingPairs:
  • Листы
  • 4
  • Макросы Excel 4.0
  • 8
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2022:01:18 07:40:11Z
CreateDate: 2015:06:05 18:19:34Z
LastModifiedBy: Admin

XMP

Creator: Admin

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 4084
ZipCompressedSize: 613
ZipCRC: 0x5709a537
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
11
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe regsvr32.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs regsvr32.exe no specs cmd.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3816"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
3596regsvr32 C:\Busta\dexa.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3876"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2172"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3280"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.0.4796242\754245649" -parentBuildID 20201112153044 -prefsHandle 1144 -prefMapHandle 1136 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 1216 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3424"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.6.1630005308\2000536197" -childID 1 -isForBrowser -prefsHandle 2904 -prefMapHandle 2900 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 2916 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
4052"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.13.315714113\819989701" -childID 2 -isForBrowser -prefsHandle 1696 -prefMapHandle 1984 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 1904 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
3220"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.20.1028335005\1633917136" -childID 3 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 3572 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\msvcrt.dll
1632regsvr32 C:\Busta\dexc.ocxC:\Windows\system32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
776"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
11 895
Read events
11 794
Write events
90
Delete events
11

Modification events

(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:yn8
Value:
796E3800E80E0000010000000000000000000000
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(3816) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
92
Text files
30
Unknown types
13

Dropped files

PID
Process
Filename
Type
3816EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE6C9.tmp.cvr
MD5:
SHA256:
2172firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2172firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2172firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:32E4E3DE05869F06B9BE7B51A5B7BA8A
SHA256:935F96DFCC644BABE0BE40AFB388BEA3E7F44CD976EC3B043911CFC78957023F
2172firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:32E4E3DE05869F06B9BE7B51A5B7BA8A
SHA256:935F96DFCC644BABE0BE40AFB388BEA3E7F44CD976EC3B043911CFC78957023F
2172firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftltext
MD5:3625F1DDA6D119478AD89D13950C9ACA
SHA256:CB40F6A8D58901D612A86690A41D4E273F24936FC926E98F82C0918CBEF4FC64
2172firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:013ADF9F46FD3E951CA59DC07DDB58FC
SHA256:5F5AFF6F580A949441238A9A22CA8B63BDE626C2BADDBFEF6C81B957CCC4F522
3816EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:19A785400270DE97ECC7CB066A692191
SHA256:7AE11508CF358A364C23D02EF67CB46F1A314F994582C18183E6D7B53CCD3D8C
2172firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2172firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftl.tmptext
MD5:3625F1DDA6D119478AD89D13950C9ACA
SHA256:CB40F6A8D58901D612A86690A41D4E273F24936FC926E98F82C0918CBEF4FC64
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
43
DNS requests
62
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2172
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2172
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2172
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3816
EXCEL.EXE
GET
200
23.32.238.232:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8f9eccee66d29ad2
US
compressed
4.70 Kb
whitelisted
2172
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2172
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2172
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3816
EXCEL.EXE
GET
200
2.16.186.33:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgP%2FA3WoWSwZRp1TQzFKfE%2BX4w%3D%3D
unknown
der
503 b
shared
3816
EXCEL.EXE
GET
200
2.16.186.33:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgM1M569uYgEoGNqPxQTa4Bnog%3D%3D
unknown
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3816
EXCEL.EXE
139.162.25.145:443
cucisofa-semarang.com
Linode, LLC
SG
suspicious
2172
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3816
EXCEL.EXE
162.241.27.64:443
prabhatairexpress.com
CyrusOne LLC
US
malicious
3816
EXCEL.EXE
23.32.238.232:80
ctldl.windowsupdate.com
XO Communications
US
unknown
139.162.25.145:443
cucisofa-semarang.com
Linode, LLC
SG
suspicious
3816
EXCEL.EXE
23.45.105.185:80
x1.c.lencr.org
Akamai International B.V.
NL
unknown
2172
firefox.exe
54.187.205.23:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
2172
firefox.exe
142.250.184.195:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2172
firefox.exe
142.250.185.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2172
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
cucisofa-semarang.com
  • 139.162.25.145
suspicious
prabhatairexpress.com
  • 162.241.27.64
malicious
ctldl.windowsupdate.com
  • 23.32.238.232
  • 23.32.238.201
  • 23.32.238.178
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 143.204.98.29
  • 143.204.98.33
  • 143.204.98.76
  • 143.204.98.23
whitelisted
location.services.mozilla.com
  • 54.187.205.23
  • 52.89.132.147
  • 35.163.112.241
  • 35.82.27.113
  • 52.89.115.53
  • 34.215.15.15
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.215.15.15
  • 52.89.115.53
  • 35.82.27.113
  • 35.163.112.241
  • 52.89.132.147
  • 54.187.205.23
whitelisted
safebrowsing.googleapis.com
  • 142.250.185.106
  • 2a00:1450:4001:80f::200a
whitelisted

Threats

PID
Process
Class
Message
2172
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2172
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info