New Phishing Attacks Abuse Excel Internet Query Files
New Phishing Attacks Abuse Excel Internet Query Files
AI Analysis
Technical Summary
This threat involves a phishing campaign that abuses Microsoft Excel Internet Query Files (IQY files) to deliver malicious payloads. IQY files are legitimate Excel files that contain web query instructions, allowing Excel to fetch data from external web sources. Attackers exploit this feature by crafting malicious IQY files that, when opened by a victim, cause Excel to automatically retrieve and execute data or scripts from attacker-controlled servers. This technique is used as a payload delivery mechanism within phishing emails, often leveraging social engineering to convince users to open the malicious Excel attachments. The campaign is associated with the Necurs botnet, a well-known malware distribution network, indicating a potentially large-scale and automated phishing operation. Although no specific software vulnerabilities are exploited, the attack leverages user trust and Excel’s functionality to bypass traditional security controls. The campaign does not require prior authentication but depends on user interaction to open the malicious Excel file. No patches are available since this is an abuse of legitimate functionality rather than a software flaw. The campaign was first reported in mid-2018 and is categorized as medium severity due to the potential for credential theft, malware delivery, or further network compromise through social engineering and payload execution.
Potential Impact
For European organizations, this phishing technique poses significant risks primarily through social engineering and subsequent malware infection or credential compromise. The automatic data retrieval feature in Excel IQY files can be abused to download malicious scripts or payloads, potentially leading to unauthorized access, data exfiltration, or lateral movement within corporate networks. Organizations with a high reliance on Microsoft Office products and Excel for data analysis and reporting are particularly vulnerable. The campaign’s association with the Necurs botnet suggests potential for widespread distribution, increasing the likelihood of targeted attacks against European enterprises. The impact includes potential disruption of business operations, financial loss due to fraud or ransomware, and reputational damage. Since the attack vector involves user interaction, organizations with insufficient user awareness training or weak email filtering controls are at higher risk. Additionally, sectors with sensitive data such as finance, healthcare, and government institutions in Europe could face elevated threats due to the value of their information and strategic importance.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement a multi-layered defense strategy beyond generic advice: 1) Enhance email filtering to detect and quarantine emails containing IQY files or suspicious Excel attachments, using advanced heuristics and sandboxing to analyze attachment behavior. 2) Configure Microsoft Office security settings to disable or restrict automatic external data connections in Excel, preventing IQY files from fetching data without explicit user consent. 3) Conduct targeted user awareness training focusing on the risks of opening unsolicited Excel attachments and recognizing phishing attempts that use legitimate file types for malicious purposes. 4) Employ endpoint detection and response (EDR) solutions capable of identifying unusual Excel network activity or script execution triggered by IQY files. 5) Maintain strict network segmentation and monitor outbound traffic for unusual connections to unknown external servers, which may indicate IQY file exploitation. 6) Implement application whitelisting to restrict execution of unauthorized scripts or macros initiated by Excel. 7) Regularly update threat intelligence feeds and integrate indicators of compromise related to Necurs and similar campaigns into security monitoring tools. These targeted controls will reduce the attack surface and improve detection and response capabilities against this specific phishing vector.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland
Indicators of Compromise
- hash: 08bb85f5bff52d2605ddd8a19a5465fd
- ip: 85.119.150.29
- domain: clodflarechk.com
- hash: 418aa2d43b1e4a841d4769463b12fa3b
- hash: d2a63814440f8d054d78b03b48f7a3df
- hash: 3a86ffce06d029730ad89cb233079d64
- url: http://clodflarechk.com/1.dat
- url: http://clodflarechk.com/cloud.png
- url: http://clodflarechk.com/2.dat
- url: http://clodflarechk.com/data.xls
- ip: 103.208.86.69
- hash: 172bc98dbe0f6c4ac59857c071cd8673
- link: https://myonlinesecurity.co.uk/necurs-delivering-flawed-ammy-rat-via-iqy-excel-web-query-files/
New Phishing Attacks Abuse Excel Internet Query Files
Description
New Phishing Attacks Abuse Excel Internet Query Files
AI-Powered Analysis
Technical Analysis
This threat involves a phishing campaign that abuses Microsoft Excel Internet Query Files (IQY files) to deliver malicious payloads. IQY files are legitimate Excel files that contain web query instructions, allowing Excel to fetch data from external web sources. Attackers exploit this feature by crafting malicious IQY files that, when opened by a victim, cause Excel to automatically retrieve and execute data or scripts from attacker-controlled servers. This technique is used as a payload delivery mechanism within phishing emails, often leveraging social engineering to convince users to open the malicious Excel attachments. The campaign is associated with the Necurs botnet, a well-known malware distribution network, indicating a potentially large-scale and automated phishing operation. Although no specific software vulnerabilities are exploited, the attack leverages user trust and Excel’s functionality to bypass traditional security controls. The campaign does not require prior authentication but depends on user interaction to open the malicious Excel file. No patches are available since this is an abuse of legitimate functionality rather than a software flaw. The campaign was first reported in mid-2018 and is categorized as medium severity due to the potential for credential theft, malware delivery, or further network compromise through social engineering and payload execution.
Potential Impact
For European organizations, this phishing technique poses significant risks primarily through social engineering and subsequent malware infection or credential compromise. The automatic data retrieval feature in Excel IQY files can be abused to download malicious scripts or payloads, potentially leading to unauthorized access, data exfiltration, or lateral movement within corporate networks. Organizations with a high reliance on Microsoft Office products and Excel for data analysis and reporting are particularly vulnerable. The campaign’s association with the Necurs botnet suggests potential for widespread distribution, increasing the likelihood of targeted attacks against European enterprises. The impact includes potential disruption of business operations, financial loss due to fraud or ransomware, and reputational damage. Since the attack vector involves user interaction, organizations with insufficient user awareness training or weak email filtering controls are at higher risk. Additionally, sectors with sensitive data such as finance, healthcare, and government institutions in Europe could face elevated threats due to the value of their information and strategic importance.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement a multi-layered defense strategy beyond generic advice: 1) Enhance email filtering to detect and quarantine emails containing IQY files or suspicious Excel attachments, using advanced heuristics and sandboxing to analyze attachment behavior. 2) Configure Microsoft Office security settings to disable or restrict automatic external data connections in Excel, preventing IQY files from fetching data without explicit user consent. 3) Conduct targeted user awareness training focusing on the risks of opening unsolicited Excel attachments and recognizing phishing attempts that use legitimate file types for malicious purposes. 4) Employ endpoint detection and response (EDR) solutions capable of identifying unusual Excel network activity or script execution triggered by IQY files. 5) Maintain strict network segmentation and monitor outbound traffic for unusual connections to unknown external servers, which may indicate IQY file exploitation. 6) Implement application whitelisting to restrict execution of unauthorized scripts or macros initiated by Excel. 7) Regularly update threat intelligence feeds and integrate indicators of compromise related to Necurs and similar campaigns into security monitoring tools. These targeted controls will reduce the attack surface and improve detection and response capabilities against this specific phishing vector.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Uuid
- 5b191ead-fac0-4f21-aaef-b9700acd0835
- Original Timestamp
- 1751449207
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash08bb85f5bff52d2605ddd8a19a5465fd | — | |
hash418aa2d43b1e4a841d4769463b12fa3b | — | |
hashd2a63814440f8d054d78b03b48f7a3df | — | |
hash3a86ffce06d029730ad89cb233079d64 | — | |
hash172bc98dbe0f6c4ac59857c071cd8673 | — |
Ip
Value | Description | Copy |
---|---|---|
ip85.119.150.29 | clodflarechk | |
ip103.208.86.69 | clodflarechk |
Domain
Value | Description | Copy |
---|---|---|
domainclodflarechk.com | DomainTools Risk Score 100 |
Url
Value | Description | Copy |
---|---|---|
urlhttp://clodflarechk.com/1.dat | Once the victim double-clicks the attachment, it downloads a file named "2.dat" from clodflarechk[.]com. 2.dat is a Powershell script that downloads a file named "1.dat" from the same network resource. 1.dat is another script file that downloads a file named "data.xls" from the same network resource. Although the extension is ".xls," it is not an Excel file but rather an executable file that functions as a malware downloader. Once executed on the system, data.xls downloads a file named "cloud.png" from the same network resource. Cloud.png is not a graphic file as the extension suggests, but rather it is the main malware installed on the system. The main malware functions as a remote access Trojan (RAT) that gives attackers control of the compromised system. | |
urlhttp://clodflarechk.com/cloud.png | Once the victim double-clicks the attachment, it downloads a file named "2.dat" from clodflarechk[.]com. 2.dat is a Powershell script that downloads a file named "1.dat" from the same network resource. 1.dat is another script file that downloads a file named "data.xls" from the same network resource. Although the extension is ".xls," it is not an Excel file but rather an executable file that functions as a malware downloader. Once executed on the system, data.xls downloads a file named "cloud.png" from the same network resource. Cloud.png is not a graphic file as the extension suggests, but rather it is the main malware installed on the system. The main malware functions as a remote access Trojan (RAT) that gives attackers control of the compromised system. | |
urlhttp://clodflarechk.com/2.dat | Once the victim double-clicks the attachment, it downloads a file named "2.dat" from clodflarechk[.]com. 2.dat is a Powershell script that downloads a file named "1.dat" from the same network resource. 1.dat is another script file that downloads a file named "data.xls" from the same network resource. Although the extension is ".xls," it is not an Excel file but rather an executable file that functions as a malware downloader. Once executed on the system, data.xls downloads a file named "cloud.png" from the same network resource. Cloud.png is not a graphic file as the extension suggests, but rather it is the main malware installed on the system. The main malware functions as a remote access Trojan (RAT) that gives attackers control of the compromised system. | |
urlhttp://clodflarechk.com/data.xls | Once the victim double-clicks the attachment, it downloads a file named "2.dat" from clodflarechk[.]com. 2.dat is a Powershell script that downloads a file named "1.dat" from the same network resource. 1.dat is another script file that downloads a file named "data.xls" from the same network resource. Although the extension is ".xls," it is not an Excel file but rather an executable file that functions as a malware downloader. Once executed on the system, data.xls downloads a file named "cloud.png" from the same network resource. Cloud.png is not a graphic file as the extension suggests, but rather it is the main malware installed on the system. The main malware functions as a remote access Trojan (RAT) that gives attackers control of the compromised system. |
Link
Value | Description | Copy |
---|---|---|
linkhttps://myonlinesecurity.co.uk/necurs-delivering-flawed-ammy-rat-via-iqy-excel-web-query-files/ | — |
Threat ID: 68692e906f40f0eb72ae1d8a
Added to database: 7/5/2025, 1:54:24 PM
Last enriched: 7/20/2025, 9:08:17 PM
Last updated: 8/16/2025, 5:13:53 PM
Views: 46
Related Threats
ThreatFox IOCs for 2025-08-17
MediumThreat Actor Claims to Sell 15.8 Million Plain-Text PayPal Credentials
MediumThreatFox IOCs for 2025-08-16
MediumElastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.