analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

880c091a7dcaffc11511604e02cc91be59410401.xls

Full analysis: https://app.any.run/tasks/a5267910-b6b1-4dcb-8f58-2327ddc8d55a
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 21, 2019, 07:02:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
necurs
stealer
kpot
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Last Saved By: HP, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 18 21:32:05 2019, Last Saved Time/Date: Mon Mar 18 21:36:02 2019, Security: 0
MD5:

6C024C4190EF1C7C788AA0927A26F928

SHA1:

880C091A7DCAFFC11511604E02CC91BE59410401

SHA256:

243C496098768E220D7215E2AB0859A2A3463271E4E547B11CACAF4EB0349EE2

SSDEEP:

6144:wk3hOdsylKlgryzc4bNhZF+E+W2knAtmf0LuW1:Yq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • kdhgmf.exe (PID: 340)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 320)
    • NECURS was detected

      • notepad.exe (PID: 1516)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 320)
    • Connects to CnC server

      • notepad.exe (PID: 1516)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: -
LastModifiedBy: HP
Software: Microsoft Excel
CreateDate: 2019:03:18 21:32:05
ModifyDate: 2019:03:18 21:36:02
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Sheet1
HeadingPairs:
  • Worksheets
  • 1
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start excel.exe kdhgmf.exe no specs #NECURS notepad.exe

Process information

PID
CMD
Path
Indicators
Parent process
320"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
340"C:\Users\admin\AppData\Local\Temp\kdhgmf.exe" C:\Users\admin\AppData\Local\Temp\kdhgmf.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Web Publishing Wizard executable
Exit code:
0
Version:
6.1.33.0
1516C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe
kdhgmf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
623
Read events
565
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
320EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR866D.tmp.cvr
MD5:
SHA256:
340kdhgmf.exeC:\Users\admin\AppData\Local\Temp\Apple.bmp
MD5:
SHA256:
320EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\file[1].exeexecutable
MD5:4449D71C3A2404B4697A74024A66CC74
SHA256:8871E63DB14D8A9E970E1FA2FC5A92FA0781F216FEA8F75DE7B57738603C7812
320EXCEL.EXEC:\Users\admin\AppData\Local\Temp\kdhgmf.exeexecutable
MD5:4449D71C3A2404B4697A74024A66CC74
SHA256:8871E63DB14D8A9E970E1FA2FC5A92FA0781F216FEA8F75DE7B57738603C7812
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1516
notepad.exe
POST
404
62.173.149.163:80
http://benten07.futbol/Adq5098P8ZgdD6Xn/gate.php
RU
html
162 b
malicious
1516
notepad.exe
GET
404
62.173.149.163:80
http://benten07.futbol/Adq5098P8ZgdD6Xn/gate.php
RU
html
162 b
malicious
1516
notepad.exe
POST
404
62.173.149.163:80
http://benten07.futbol/Adq5098P8ZgdD6Xn/gate.php
RU
html
162 b
malicious
1516
notepad.exe
POST
400
62.173.138.211:80
http://benten07.futbolJ
RU
html
166 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1516
notepad.exe
62.173.149.163:80
benten07.futbol
JSC Internet-Cosmos
RU
malicious
1516
notepad.exe
62.173.138.211:80
benten07.futbol
JSC Internet-Cosmos
RU
malicious
320
EXCEL.EXE
54.231.82.218:443
s3.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
s3.amazonaws.com
  • 54.231.82.218
shared
benten07.futbol
  • 62.173.149.163
  • 193.238.47.9
  • 109.234.38.194
  • 62.173.138.211
malicious

Threats

PID
Process
Class
Message
1516
notepad.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
1516
notepad.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
1516
notepad.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
1516
notepad.exe
A Network Trojan was detected
MALWARE [PTsecurity] KPOT Stealer Data Exfiltration
1516
notepad.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Agent.PNJ (KPOT Stealer) Exfiltration
1516
notepad.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
1516
notepad.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3 ETPRO signatures available at the full report
No debug info