analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c39ff3bf8f1ea36a0f47c56161addfa9c1f578dc.xlsm

Full analysis: https://app.any.run/tasks/7a0563a0-9270-4de9-a3f6-6a3e297c606e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 24, 2020, 13:00:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
rat
njrat
bladabindi
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

0C3F8EDC8224FB687951BD5436C5532F

SHA1:

C39FF3BF8F1EA36A0F47C56161ADDFA9C1F578DC

SHA256:

0859C26FD38D388DEA87430E57C93C5FB4DA7B978B2CBD746C4B20EB468D0008

SSDEEP:

1536:WIl5u3CBp5nBK70/ExLNL7VQzXa0swFUzSMiWcdStol:pEC3nG0sxLNVQzX0zSMiWcQi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • svchost32.exe (PID: 2952)
      • AddInProcess32.exe (PID: 2228)
      • AddInProcess32.exe (PID: 2088)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2996)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 2996)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2996)
    • Writes to a start menu file

      • AddInProcess32.exe (PID: 2228)
    • Connects to CnC server

      • AddInProcess32.exe (PID: 2228)
    • Changes the autorun value in the registry

      • AddInProcess32.exe (PID: 2228)
    • NJRAT was detected

      • AddInProcess32.exe (PID: 2228)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • svchost32.exe (PID: 2952)
      • AddInProcess32.exe (PID: 2228)
    • Uses NETSH.EXE for network configuration

      • AddInProcess32.exe (PID: 2228)
    • Creates files in the user directory

      • AddInProcess32.exe (PID: 2228)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2996)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2996)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1080
ZipCompressedSize: 353
ZipCRC: 0x6b78e937
ZipModifyDate: 2020:08:24 10:58:06
ZipCompression: Deflated
ZipBitFlag: 0x0008
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start excel.exe svchost32.exe #NJRAT addinprocess32.exe netsh.exe no specs addinprocess32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2952"C:\Users\Public\svchost32.exe" C:\Users\Public\svchost32.exe
EXCEL.EXE
User:
admin
Company:
8갋}갭]강감2값7,값9갟갃&갎<객64갦갨+)5
Integrity Level:
MEDIUM
Description:
갅?1갮각갖{0갯<5갯!갧갞4갬
Exit code:
0
Version:
1.1.2.2
2228"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe
svchost32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
AddInProcess.exe
Version:
4.7.3062.0 built by: NET472REL1
1696netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe" "AddInProcess32.exe" ENABLEC:\Windows\system32\netsh.exeAddInProcess32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2088"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exesvchost32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
AddInProcess.exe
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
Total events
847
Read events
451
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
2996EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR16BA.tmp.cvr
MD5:
SHA256:
2996EXCEL.EXEC:\Users\Public\svchost32.exeexecutable
MD5:CF0796C5A09F04720066D3563012FCB4
SHA256:3B5DC0CFE5CC7F4CE51AFADE57E86FA2CF47F9B13F190307EB9C40FCB2B82157
2996EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\c39ff3bf8f1ea36a0f47c56161addfa9c1f578dc.xlsm.LNKlnk
MD5:1127B376E8CA5A7576698AE751310478
SHA256:1880CE407EC88FBD5E1560CD37B600BE3F17B7795C055DF2EF1A5C0C73B11414
2996EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:B269414621E3DDD9EE9F623AE7387632
SHA256:A29B774C0CC9535094D3CE088C2507FBB2711E7D6F61F42E6B76092BF6C5BA0E
2996EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AvbQOP[1].exeexecutable
MD5:CF0796C5A09F04720066D3563012FCB4
SHA256:3B5DC0CFE5CC7F4CE51AFADE57E86FA2CF47F9B13F190307EB9C40FCB2B82157
2952svchost32.exeC:\Users\admin\AppData\Local\Temp\AddInProcess32.exeexecutable
MD5:6A673BFC3B67AE9782CB31AF2F234C68
SHA256:978A4093058AA2EBF05DC353897D90D950324389879B57741B64160825B5EC0E
2228AddInProcess32.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3dbf84b0bd1e63d6de40c186573104ae.exeexecutable
MD5:6A673BFC3B67AE9782CB31AF2F234C68
SHA256:978A4093058AA2EBF05DC353897D90D950324389879B57741B64160825B5EC0E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
50
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2996
EXCEL.EXE
GET
200
200.32.192.170:80
http://www.epyorke.edu.bz//libraries/AvbQOP.exe
BZ
executable
157 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2228
AddInProcess32.exe
194.5.98.249:4040
FR
malicious
2996
EXCEL.EXE
200.32.192.170:80
www.epyorke.edu.bz
Belize Telemedia Limited
BZ
suspicious

DNS requests

Domain
IP
Reputation
www.epyorke.edu.bz
  • 200.32.192.170
suspicious

Threats

PID
Process
Class
Message
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
2228
AddInProcess32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2228
AddInProcess32.exe
A Network Trojan was detected
ET TROJAN Bladabindi/njRAT CnC Command (ll)
163 ETPRO signatures available at the full report
No debug info