analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Anuncio%20importante.doc

Full analysis: https://app.any.run/tasks/0a46e659-9328-431f-a549-d9d17d9a8d89
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2019, 12:12:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Bil Smith, Template: Normal.dotm, Last Saved By: hp, Revision Number: 7, Name of Creating Application: Microsoft Office Word, Total Editing Time: 11:00, Create Time/Date: Fri Oct 18 12:02:00 2019, Last Saved Time/Date: Mon Oct 21 19:43:00 2019, Number of Pages: 2, Number of Words: 549, Number of Characters: 3132, Security: 0
MD5:

BBEA066160CDAD85D59D474078BA235F

SHA1:

D4F60CDA197A655B8F9BA6EB65BC7A65B618C1CA

SHA256:

4060463D50360718740DF83648D11567CF0A9C6364EC97D7E16204C4D171A0E5

SSDEEP:

6144:At+hLvMToPbI+LK/Mm1rUJL1DoMiYVWepPKN:At+hDA+bxANqJFoMuCC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2136)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2136)
    • Application was dropped or rewritten from another process

      • zczjgiqco.exe (PID: 2644)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2136)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2136)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2136)
    • Executable content was dropped or overwritten

      • zczjgiqco.exe (PID: 2644)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2136)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2136)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
Hyperlinks:
  • http://docs.camerfirma.com/publico/DocumentosWeb/certificadosjerarquias/ac_camerfirma_aapp.cer
  • http://docs.camerfirma.com/publico/DocumentosWeb/certificadosjerarquias/ac_camerfirma-2009.cer
  • http://www.cert.fnmt.es/certs/ACRAIZAPE.crt
  • http://www.cert.fnmt.es/certs/ACRAIZFNMTRCM.crt
  • http://www.mineco.gob.es/portal/site/mineco/menuitem.b6c80362d9873d0a91b0240e026041a0/?vgnextoid=9ae18b2b7d93d310VgnVCM1000001d04140aRCRD&lang_choosen=es
CodePage: Unicode (UTF-8)
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 3674
Paragraphs: 7
Lines: 26
Company: Microsoft
Security: None
Characters: 3132
Words: 549
Pages: 2
ModifyDate: 2019:10:21 18:43:00
CreateDate: 2019:10:18 11:02:00
TotalEditTime: 11.0 minutes
Software: Microsoft Office Word
RevisionNumber: 7
LastModifiedBy: hp
Template: Normal.dotm
Keywords: -
Author: Bil Smith
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe zczjgiqco.exe

Process information

PID
CMD
Path
Indicators
Parent process
2136"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\ce2af9a4-4756-4d8e-823d-f5aa5f655087.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2644C:\Users\admin\AppData\Local\Temp\zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\zczjgiqco.exe
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 013
Read events
909
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
2
Text files
11
Unknown types
5

Dropped files

PID
Process
Filename
Type
2136WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA91B.tmp.cvr
MD5:
SHA256:
2644zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\snd-soc-spdif-rx.koo
MD5:7D46C6D01305606E0EC17BD943D1F30B
SHA256:A30089C389373BA6AF8E8F475EA9728AB20AC274020D4C23BE71D1690EC9E840
2644zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\x-ms-wmv.xmlxml
MD5:E967D140F6E8A484F6ADCA59502F48DB
SHA256:31D358BC620D3B2C5479D92D89D861E75FAA1FB90443250832E215F1179B1B5F
2136WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\ce2af9a4-4756-4d8e-823d-f5aa5f655087.doc.LNKlnk
MD5:E91B7764843382FEF6593B6334619A16
SHA256:4299FB2C7DF6DA0CE210F7AD916F855CDB3A44751494AF2D4677A5D14F0226DF
2136WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:AB0156BF17C26CCBD735EFF48B858FDD
SHA256:6C5EDF54A8471003C0BA92A7B78163B469E7A9F898AD622298E1CD9E41C6D4F5
2136WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:57C065C449D8BDBE8737E8BAAC4E9580
SHA256:338318F0365ED3E71A63797DE1E923710D5CA3EA4623141F225DEB0646C962DC
2644zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\objbrowser.gifimage
MD5:0A2DAD5F60A899ED2B7E6681B546D8E7
SHA256:41D748CB939642431AA8CC5C7008ED77AFF94431EB7F0F18E1C06B8DB5448E4F
2644zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\eo-h-fundamente.pngimage
MD5:BADD211E3B69EA310426297BED65BCC0
SHA256:87ED83967FBE118921D2E58C29AF04554EFA0E5594F8FB249B9E11AFA348D0E5
2136WINWORD.EXEC:\Users\admin\AppData\Local\Temp\zczjgiqco.exeexecutable
MD5:049EF18418AFFCD542D9AA545BB07EE3
SHA256:4D056B87049EC7FCE672B40190BF8B5F9185395B7313D05BC196A655E7FE0C7A
2644zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\76.opends60.dllbinary
MD5:5C609F784597F9EB378920B5A7C90167
SHA256:F62C88126FA73A21B956CDCEDE3E2BC32DAF2579F3E088008B7F6195FB317965
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2136
WINWORD.EXE
GET
200
181.143.146.58:80
http://181.143.146.58/System32.exe
CO
executable
465 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
WINWORD.EXE
181.143.146.58:80
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2136
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2136
WINWORD.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2136
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2136
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2136
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2136
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info