analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d642109e621c6758027c2fc0e5ea3d1126963a001ab1858b95f82e09403943bd.xls

Full analysis: https://app.any.run/tasks/9389763b-f4b3-4116-b849-d7bb5bb462d6
Verdict: Malicious activity
Analysis date: May 20, 2022, 19:25:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
opendir
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Posik, Last Saved By: Dream, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Thu May 19 10:49:31 2022, Security: 0
MD5:

64D4AB18BBD8E191F74FC14198FDEC87

SHA1:

0A13D417F779071B5263163AD7DA839E6B3C5738

SHA256:

D642109E621C6758027C2FC0E5EA3D1126963A001AB1858B95F82E09403943BD

SSDEEP:

1536:t5nKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgYAezwrMC1vJec/RtbEtfE:/Kpb8rGYrMPe3q7Q0XV5xtezEsi8/dgt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • EXCEL.EXE (PID: 2924)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2924)
    • Registers / Runs the DLL via REGSVR32.EXE

      • EXCEL.EXE (PID: 2924)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2924)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • EXCEL.EXE (PID: 2924)
  • INFO

    • Reads settings of System Certificates

      • EXCEL.EXE (PID: 2924)
    • Reads the computer name

      • EXCEL.EXE (PID: 2924)
    • Checks supported languages

      • EXCEL.EXE (PID: 2924)
      • regsvr32.exe (PID: 3804)
      • regsvr32.exe (PID: 3560)
      • regsvr32.exe (PID: 1632)
      • regsvr32.exe (PID: 1148)
    • Checks Windows Trust Settings

      • EXCEL.EXE (PID: 2924)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 4
  • Макросы Excel 4.0
  • 3
TitleOfParts:
  • Sheet
  • Fhgyk
  • Tjdtjf
  • Vehsrg
  • PVVEBZ
  • Btd
  • Btdd
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2022:05:19 09:49:31
CreateDate: 2015:06:05 18:19:34
Software: Microsoft Excel
LastModifiedBy: Dream
Author: Posik
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3804C:\Windows\System32\regsvr32.exe /S ..\soam1.dllC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3560C:\Windows\System32\regsvr32.exe /S ..\soam2.dllC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1632C:\Windows\System32\regsvr32.exe /S ..\soam3.dllC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
1148C:\Windows\System32\regsvr32.exe /S ..\soam4.dllC:\Windows\System32\regsvr32.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
7 177
Read events
7 089
Write events
77
Delete events
11

Modification events

(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:(!;
Value:
28213B006C0B0000010000000000000000000000
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2924) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
2
Suspicious files
8
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2924EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9188.tmp.cvr
MD5:
SHA256:
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3148AC2BE02041AB5248CB13215DB801der
MD5:8DADD84F4920F1E102233EDF062A9D87
SHA256:9CDE41F5A013D396EF466CD08D7E37292B7E547DE302E4E835B8D9173A9BCC29
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:3E32E708D7FB81820155FB62ECB4D7D2
SHA256:21DEBEE8246C9D7D7C521BE85C48500D9B65BD856DA62388625EF4D0EAAF4F57
2924EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CabA129.tmpcompressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:EC770B044BCF62F09E748528DEFEA7CD
SHA256:1C2274A5157036C2D65B68A41B28DC8141903208EAE479C19121E0CE2BA36901
2924EXCEL.EXEC:\Users\admin\AppData\Local\Temp\TarA12A.tmpcat
MD5:E721613517543768F0DE47A6EEEE3475
SHA256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
2924EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3148AC2BE02041AB5248CB13215DB801binary
MD5:FF50F51825F7A2F8A8A661888D6EB0CD
SHA256:0FB16D1E13EAAE36188131B74F3C50AF005DF30537E871E0E9B613636613D52D
2924EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\TzLUk96JNKVMA[1].dllexecutable
MD5:4BC014CD6CD87A7DB7FA264F3A8AD363
SHA256:09523020B3DD191DE3AE2716809BEB36AD1B21EDD3E53389BD6E9AF748A79DD0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
7
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
EXCEL.EXE
GET
200
195.138.255.17:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgTZwPRtOzDjnyH7nuhj%2B%2BoXbQ%3D%3D
DE
der
503 b
shared
2924
EXCEL.EXE
GET
200
96.16.145.230:80
http://x1.c.lencr.org/
US
der
717 b
whitelisted
2924
EXCEL.EXE
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?38fb89422ef9fb9d
ZA
compressed
60.0 Kb
whitelisted
2924
EXCEL.EXE
GET
200
195.138.255.17:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgPVux9RolOjQvXAkNkNURw0tQ%3D%3D
DE
der
503 b
shared
2924
EXCEL.EXE
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?0be0c9bb540479b3
ZA
compressed
4.70 Kb
whitelisted
2924
EXCEL.EXE
GET
404
173.231.245.32:80
http://mybiscotto.com/images/BDcjQT/
US
html
239 b
suspicious
2924
EXCEL.EXE
GET
404
50.31.160.160:80
http://myramark.com/mail/rdhEPylXD8BuTA/
US
html
315 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2924
EXCEL.EXE
41.63.96.0:80
ctldl.windowsupdate.com
Limelight Networks, Inc.
ZA
suspicious
2924
EXCEL.EXE
103.1.238.211:443
myphamcuatui.com
SUPERDATA
VN
suspicious
2924
EXCEL.EXE
195.138.255.17:80
r3.o.lencr.org
AS33891 Netzbetrieb GmbH
DE
whitelisted
2924
EXCEL.EXE
96.16.145.230:80
x1.c.lencr.org
Akamai Technologies, Inc.
US
suspicious
2924
EXCEL.EXE
103.227.62.66:443
myechoproject.com
Diadem Technologies Pvt. Ltd.
IN
suspicious
2924
EXCEL.EXE
50.31.160.160:80
myramark.com
Server Central Network
US
suspicious
2924
EXCEL.EXE
173.231.245.32:80
mybiscotto.com
tzulo, inc.
US
suspicious

DNS requests

Domain
IP
Reputation
myphamcuatui.com
  • 103.1.238.211
suspicious
ctldl.windowsupdate.com
  • 41.63.96.0
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
r3.o.lencr.org
  • 195.138.255.17
  • 195.138.255.19
shared
myramark.com
  • 50.31.160.160
suspicious
myechoproject.com
  • 103.227.62.66
suspicious
mybiscotto.com
  • 173.231.245.32
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info