analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Quotation_18.08.2018.xls

Full analysis: https://app.any.run/tasks/7b04eceb-50e9-4a04-a09d-0054007cc3e9
Verdict: Malicious activity
Analysis date: May 20, 2019, 14:34:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-14
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Last Saved By: USER HP, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon May 20 00:52:11 2019, Last Saved Time/Date: Mon May 20 00:56:56 2019, Security: 0
MD5:

9DF71DD5E6A139B9A70DC5A9349410F8

SHA1:

7FD09BD6BD7432BF7BE3829D8FBF6A7AB9151776

SHA256:

A378A06A2C0A2FC3B578E76A025B90F0B980D7413EDEEEA8670DA5C180755D9A

SSDEEP:

1536:FaY35qAOJl/YrLYz+WrNhZFGzE+cL2RnA4RRYrDSx7jhaZbSquQJysMjg:0Y35qAOJl/YrLYz+WrNhZFGzE+cL2Rn6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • EXCEL.EXE (PID: 284)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 284)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 284)
  • SUSPICIOUS

    • Executes application which crashes

      • cmd.exe (PID: 2748)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (36.8)
.xls | Microsoft Excel sheet (alternate) (30)
.doc | Microsoft Word document (old ver.) (23.3)

EXIF

FlashPix

CompObjUserType: Microsoft Office Excel 2003 Worksheet
CompObjUserTypeLen: 38
HeadingPairs:
  • Worksheets
  • 3
  • Excel 4.0 Macros
  • 1
TitleOfParts:
  • Example Test
  • Format Abbr.
  • Readme
  • GRZTZ
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2019:05:19 23:56:56
CreateDate: 2019:05:19 23:52:11
Software: Microsoft Excel
LastModifiedBy: USER HP
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe cmd.exe no specs ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
284"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2748"C:\Windows\System32\cmd.exe" /c ren "C:\Users\admin\AppData\Local\Temp\k5c5bad.png" "k5c5bad.exe" &start "" "C:\Users\admin\AppData\Local\Temp\k5c5bad.exe" C:\Windows\System32\cmd.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2944"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
712
Read events
665
Write events
35
Delete events
12

Modification events

(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:b*:
Value:
622A3A001C010000010000000000000000000000
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
1C010000F0EC6B2B190FD50100000000
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:b*:
Value:
622A3A001C010000010000000000000000000000
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(284) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\1342F9
Operation:writeName:1342F9
Value:
040000001C0100003A00000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C00510075006F0074006100740069006F006E005F00310038002E00300038002E0032003000310038002E0078006C007300000000002200000043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C004C006F00630061006C005C00540065006D0070005C0001000000000000008070612C190FD501F9421300F942130000000000AC020000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3EC2.tmp.cvr
MD5:
SHA256:
284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\k5c5bad.png
MD5:
SHA256:
2944ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsEE4B.tmp
MD5:
SHA256:
2944ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsEE5C.tmp
MD5:
SHA256:
284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF7A4005636A0619EC.TMP
MD5:
SHA256:
284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF1197A5D1B7809194.TMP
MD5:
SHA256:
284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Quotation_18.08.2018.xlsdocument
MD5:E2B18DA3E6CA03024CAB70484A62D9C9
SHA256:A3BF0467DFDD54977F77BC7BF67D2FA6E3BA68AC2AAFC16EAE85F369862A5E5E
2748cmd.exeC:\Users\admin\AppData\Local\Temp\k5c5bad.exehtml
MD5:550427A5C297FD8A480F4A88F06C4FE0
SHA256:EAF23BBDAD14B3293004D3B7384C550B73CCA306D7B114C54F848EEE18006A48
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
284
EXCEL.EXE
GET
302
217.65.97.68:80
http://ddl7.data.hu/get/332196/11832665/kc.exe
HU
whitelisted
284
EXCEL.EXE
GET
301
217.65.97.100:80
http://data.hu/missing.php
HU
html
178 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
284
EXCEL.EXE
217.65.97.100:80
data.hu
Magyar Telekom plc.
HU
suspicious
284
EXCEL.EXE
217.65.97.33:80
ddl7.data.hu
Magyar Telekom plc.
HU
suspicious
284
EXCEL.EXE
217.65.97.100:443
data.hu
Magyar Telekom plc.
HU
suspicious
284
EXCEL.EXE
217.65.97.68:80
ddl7.data.hu
Magyar Telekom plc.
HU
malicious
284
EXCEL.EXE
217.65.97.65:80
ddl7.data.hu
Magyar Telekom plc.
HU
suspicious

DNS requests

Domain
IP
Reputation
ddl7.data.hu
  • 217.65.97.65
  • 217.65.97.33
  • 217.65.97.68
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
data.hu
  • 217.65.97.100
suspicious

Threats

PID
Process
Class
Message
284
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
284
EXCEL.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
284
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Windows NT Version 5.0
1 ETPRO signatures available at the full report
No debug info