analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c93dd3f4f5789f893339c8fb5d1ccf64f5ad56a7740c311be0fd43193e361c96.xls

Full analysis: https://app.any.run/tasks/6785ed3d-55ec-4c48-81e6-900153008ff6
Verdict: Malicious activity
Analysis date: July 12, 2020, 19:21:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Jul 8 21:30:14 2020, Last Saved Time/Date: Wed Jul 8 21:47:35 2020, Security: 0
MD5:

8074AC3927DFB130C1FB20D7B248A339

SHA1:

76983644278BA4979FCA636EA89BD0076E64C146

SHA256:

C93DD3F4F5789F893339C8FB5D1CCF64F5AD56A7740C311BE0FD43193E361C96

SSDEEP:

12288:sqccSMhu1sshwX3HG06kao7menONUSSqFn+f5WtfqijV8:iZ1A4o7mXNUStJ+fMtfqOy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2212)
  • SUSPICIOUS

    • Executes application which crashes

      • EXCEL.EXE (PID: 2212)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2212)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2212)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 14
  • Excel 4.0 Macros
  • 1
TitleOfParts:
  • Sheet2
  • Sheet3
  • iVfDxbdJ
  • Sheet5
  • Sheet6
  • Sheet7
  • Sheet8
  • Sheet9
  • Sheet10
  • Sheet11
  • Sheet12
  • Sheet13
  • Sheet14
  • Sheet1
  • PLzUKBPZII
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2020:07:08 20:47:35
CreateDate: 2020:07:08 20:30:14
Software: Microsoft Excel
LastModifiedBy: -
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2212"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
4048"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 438
Read events
1 334
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2212EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9446.tmp.cvr
MD5:
SHA256:
4048ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs9FEE.tmp
MD5:
SHA256:
4048ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs9FEF.tmp
MD5:
SHA256:
2212EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:9431C0C64AF9E675B885BA500FD30B14
SHA256:6D650D8D469F0F5385A0F3855E21285754B3F30D209DAA9813E602C3855EB353
2212EXCEL.EXEC:\Users\admin\Documents\QLzULCP.exehtml
MD5:48FF7912FCE7A3B09019CB68F55430FA
SHA256:AE671352377FFAA20090AF0F169A8620315801CEAB0407A0EC5976F584B8CC53
2212EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\antarktida[1].htmhtml
MD5:48FF7912FCE7A3B09019CB68F55430FA
SHA256:AE671352377FFAA20090AF0F169A8620315801CEAB0407A0EC5976F584B8CC53
2212EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\c93dd3f4f5789f893339c8fb5d1ccf64f5ad56a7740c311be0fd43193e361c96.xls.LNKlnk
MD5:38C66808FC37A593C7191F94E2E231AA
SHA256:054F3E5949269EBEBAA4EDD34D3E10BEA03A143A50B73FBFA16506CC61BF6906
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2212
EXCEL.EXE
GET
200
43.255.154.107:80
http://solfacts.com/smjw6q7/antarktida.php
SG
html
10.8 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2212
EXCEL.EXE
43.255.154.107:80
solfacts.com
GoDaddy.com, LLC
SG
malicious

DNS requests

Domain
IP
Reputation
solfacts.com
  • 43.255.154.107
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2212
EXCEL.EXE
A Network Trojan was detected
MALWARE [PTsecurity] VBS.Loader.Gen
No debug info