analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

prot 64192.xlsm

Full analysis: https://app.any.run/tasks/53728c1a-59a3-44be-afff-eb549580d607
Verdict: Malicious activity
Threats:

WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.

Analysis date: October 20, 2020, 09:09:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
exploit
CVE-2017-11882
loader
trojan
stealer
rat
avemaria
Indicators:
MIME: application/octet-stream
File info: Microsoft OOXML
MD5:

46CAC1AE92226FE050A23F0500196538

SHA1:

F3EF42354ADD7170765AD1BF05FFB1ABC8445EEC

SHA256:

7AC8496EA4D3A86E9E9C0F7FD2D34450FE8040CC54525E84F908492EE0D00B3B

SSDEEP:

768:bulH55uINNTs17+IwyC0OJR8Uhgcev/6XL7V2ZA8baQ0nItejELLHKvfxDLhZmHB:b4f1stBwDhJ+t7S7V2Zp0nIcjELcfxo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2564)
    • Executes scripts

      • EXCEL.EXE (PID: 2956)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2956)
    • Application was dropped or rewritten from another process

      • cry1.exe (PID: 3948)
    • Downloads executable files from the Internet

      • cscript.exe (PID: 4040)
      • cscript.exe (PID: 3372)
    • Downloads executable files from IP

      • cscript.exe (PID: 4040)
      • cscript.exe (PID: 3372)
    • Changes the autorun value in the registry

      • cry1.exe (PID: 3948)
    • Connects to CnC server

      • cry1.exe (PID: 3948)
    • AVEMARIA was detected

      • cry1.exe (PID: 3948)
  • SUSPICIOUS

    • Executes scripts

      • CMd.exe (PID: 3328)
      • cmd.exe (PID: 3220)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2564)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2564)
      • wscript.exe (PID: 3800)
    • Creates files in the program directory

      • EXCEL.EXE (PID: 2956)
      • cscript.exe (PID: 3372)
    • Executable content was dropped or overwritten

      • cscript.exe (PID: 3372)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (45.9)
.xlsx | Excel Microsoft Office Open XML Format document (27.1)
.zip | Open Packaging Conventions container (13.9)
.ubox | Universe Sandbox simulation (9.6)
.zip | ZIP compressed archive (3.1)

EXIF

XMP

Creator: Windows

XML

ModifyDate: 2020:02:01 18:32:27Z
CreateDate: 2020:02:01 18:28:07Z
LastModifiedBy: Windows
AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
TitlesOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1789
ZipCompressedSize: 427
ZipCRC: 0xcdc0e5bf
ZipModifyDate: 2020:10:19 07:38:05
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe cmd.exe no specs wscript.exe no specs cmd.exe no specs cscript.exe cscript.exe #AVEMARIA cry1.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2564"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3328CMd /c REn %tmp%\q v& WsCrIpT %tmp%\v?..wsf  CC:\Windows\system32\CMd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3800WsCrIpT C:\Users\admin\AppData\Local\Temp\v?..wsf  CC:\Windows\system32\wscript.exeCMd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3220"C:\Windows\System32\cmd.exe" /c cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4040cscript C:\Users\admin\AppData\Local\Temp\xx.vbsC:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3372"C:\Windows\system32\cscript.exe" C:\programdata\asc.txt:script1.vbsC:\Windows\system32\cscript.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3948C:\programdata\cry1.exeC:\programdata\cry1.exe
cscript.exe
User:
admin
Integrity Level:
MEDIUM
Total events
810
Read events
705
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2956EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR551A.tmp.cvr
MD5:
SHA256:
3328CMd.exeC:\Users\admin\AppData\Local\Temp\v
MD5:
SHA256:
3800wscript.exeC:\Users\admin\AppData\Local\Temp\xx.vbstext
MD5:15118F898CF36CD64AA4A04EDEB66928
SHA256:95F6BE98C0BE4C939CC22EC01686227CA8B0D2A1ACD0818544F6C9F37CEE380D
2956EXCEL.EXEC:\Users\admin\AppData\Local\Temp\xxtext
MD5:15118F898CF36CD64AA4A04EDEB66928
SHA256:95F6BE98C0BE4C939CC22EC01686227CA8B0D2A1ACD0818544F6C9F37CEE380D
2956EXCEL.EXEC:\programdata\asc.txt:script1.vbstext
MD5:7AE4BEE5742DBB8906C587330769694E
SHA256:C67C5551772B2407E112CCE9622767856E7FB7D619F10CC4F1300F012E4B7FAB
3372cscript.exeC:\programdata\cry1.exeexecutable
MD5:61A020506DA81DD593B3C0519FEC4FFF
SHA256:78DCACF7C79DE953432BC37E2E8572F28611BA6CC9A69BDD7F4800BCEA0C6939
2956EXCEL.EXEC:\Users\admin\AppData\Local\Temp\qhtml
MD5:FBA42F440B0A2082FFBEE9F50229820E
SHA256:4B1BA05E9C569E790229E64E3E1D435DF97B44FD6A127087020A018A60AA1752
2956EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F4F3677E.emfemf
MD5:1DA917FE3A7E876F3F711FE30E1F46DB
SHA256:4D4D1E7B04C99DCB8E885915068AD6F74CC2333E91580CDAE5CCAA00C427247F
2956EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BE419B31.emfemf
MD5:B59DD20DE3FDC50CD6B3C4BAF9C12DE8
SHA256:979DDE2AED02F077C16AE53546C6DF9EED40E8386D6DB6FC36AEE9F966D2CB82
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4040
cscript.exe
GET
200
94.158.245.3:80
http://94.158.245.3/cry1.exe
unknown
executable
766 Kb
malicious
3372
cscript.exe
GET
200
94.158.245.3:80
http://94.158.245.3/cry1.exe
unknown
executable
766 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4040
cscript.exe
94.158.245.3:80
malicious
3948
cry1.exe
94.158.245.3:6969
malicious
3372
cscript.exe
94.158.245.3:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3372
cscript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3372
cscript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3372
cscript.exe
Potentially Bad Traffic
ET INFO Request for EXE via WinHTTP M1
3372
cscript.exe
Misc activity
ET INFO Packed Executable Download
3372
cscript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3372
cscript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
3372
cscript.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
4040
cscript.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
4040
cscript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
4040
cscript.exe
Potentially Bad Traffic
ET INFO Request for EXE via WinHTTP M1
9 ETPRO signatures available at the full report
No debug info