analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9a12cedcc44b538f7cad3d5c4cd1fb98853f0e358069e34999d85ea5e4f25c7b.xls

Full analysis: https://app.any.run/tasks/a1818f6c-4065-4997-8fe8-48b711713a07
Verdict: Malicious activity
Analysis date: March 15, 2019, 02:30:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Corporation, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Oct 9 00:32:33 1996, Last Saved Time/Date: Mon Jan 19 20:11:56 2015, Security: 0
MD5:

C76D778BC3F4A281E70AB7ADF69FE170

SHA1:

FB45DCD4D173B72A7151C73512D8CEF73B78A0C8

SHA256:

9A12CEDCC44B538F7CAD3D5C4CD1FB98853F0E358069E34999D85EA5E4F25C7B

SSDEEP:

1536:AlIBayvIU30SKwEPTUUCUKfYRfCfRr5Fhnpk72:FvI/wgTUU8fSf0BJpw2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3000)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 3000)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • EXCEL.EXE (PID: 3000)
    • Executes application which crashes

      • EXCEL.EXE (PID: 3000)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3000)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

CompObjUserType: ???? Microsoft Office Excel
CompObjUserTypeLen: 28
HeadingPairs:
  • Листы
  • 3
TitleOfParts:
  • Лист1
  • Лист2
  • Лист3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 11.9999
Company: -
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2015:01:19 20:11:56
CreateDate: 1996:10:08 23:32:33
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Corporation
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2264"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
561
Read events
532
Write events
22
Delete events
7

Modification events

(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:?,
Value:
7F3F2C00B80B0000010000000000000000000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
B80B0000A0108C12D7DAD40100000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:?,
Value:
7F3F2C00B80B0000010000000000000000000000
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3000) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\20E796
Operation:writeName:20E796
Value:
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
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3000EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE34F.tmp.cvr
MD5:
SHA256:
2264ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsEB4E.tmp
MD5:
SHA256:
2264ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsEB5F.tmp
MD5:
SHA256:
3000EXCEL.EXEC:\Users\admin\AppData\Local\Temp\FfdgF.exehtml
MD5:80BFB1B12F77BA7EA620D28ACB5E2D75
SHA256:8AB1AD95BA4E7D3E267952F10B7DB9AFFE46FA1E441377D941DA195DC3DB6390
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3000
EXCEL.EXE
GET
404
37.48.70.196:80
http://mondeodoslubu.cba.pl/js/bin.exe
NL
html
1.78 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3000
EXCEL.EXE
37.48.70.196:80
mondeodoslubu.cba.pl
LeaseWeb Netherlands B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
mondeodoslubu.cba.pl
  • 37.48.70.196
malicious

Threats

PID
Process
Class
Message
3000
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible MalDoc Payload Download Nov 11 2014
3000
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info