analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Anuncio importante.doc

Full analysis: https://app.any.run/tasks/28c816b5-a53c-468c-bf13-5e19c4eae5f0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2019, 12:55:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
raccoon
stealer
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Bil Smith, Template: Normal.dotm, Last Saved By: hp, Revision Number: 7, Name of Creating Application: Microsoft Office Word, Total Editing Time: 11:00, Create Time/Date: Fri Oct 18 12:02:00 2019, Last Saved Time/Date: Mon Oct 21 19:43:00 2019, Number of Pages: 2, Number of Words: 549, Number of Characters: 3132, Security: 0
MD5:

BBEA066160CDAD85D59D474078BA235F

SHA1:

D4F60CDA197A655B8F9BA6EB65BC7A65B618C1CA

SHA256:

4060463D50360718740DF83648D11567CF0A9C6364EC97D7E16204C4D171A0E5

SSDEEP:

6144:At+hLvMToPbI+LK/Mm1rUJL1DoMiYVWepPKN:At+hDA+bxANqJFoMuCC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2416)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2416)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2416)
    • Application was dropped or rewritten from another process

      • zczjgiqco.exe (PID: 3388)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2416)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • zczjgiqco.exe (PID: 3388)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2416)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2416)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
Hyperlinks:
  • http://docs.camerfirma.com/publico/DocumentosWeb/certificadosjerarquias/ac_camerfirma_aapp.cer
  • http://docs.camerfirma.com/publico/DocumentosWeb/certificadosjerarquias/ac_camerfirma-2009.cer
  • http://www.cert.fnmt.es/certs/ACRAIZAPE.crt
  • http://www.cert.fnmt.es/certs/ACRAIZFNMTRCM.crt
  • http://www.mineco.gob.es/portal/site/mineco/menuitem.b6c80362d9873d0a91b0240e026041a0/?vgnextoid=9ae18b2b7d93d310VgnVCM1000001d04140aRCRD&lang_choosen=es
CodePage: Unicode (UTF-8)
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 3674
Paragraphs: 7
Lines: 26
Company: Microsoft
Security: None
Characters: 3132
Words: 549
Pages: 2
ModifyDate: 2019:10:21 18:43:00
CreateDate: 2019:10:18 11:02:00
TotalEditTime: 11.0 minutes
Software: Microsoft Office Word
RevisionNumber: 7
LastModifiedBy: hp
Template: Normal.dotm
Keywords: -
Author: Bil Smith
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe zczjgiqco.exe

Process information

PID
CMD
Path
Indicators
Parent process
2416"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Anuncio importante.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3388C:\Users\admin\AppData\Local\Temp\zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\zczjgiqco.exe
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
930
Read events
853
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
2
Text files
9
Unknown types
3

Dropped files

PID
Process
Filename
Type
2416WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8BE.tmp.cvr
MD5:
SHA256:
2416WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:45822EE62FC571A3151895E367644231
SHA256:EB3C643FA978D554A4FC475FB2EC2D439467CBEED53546B5218462C2B3EC2CB5
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\76.opends60.dllbinary
MD5:5C609F784597F9EB378920B5A7C90167
SHA256:F62C88126FA73A21B956CDCEDE3E2BC32DAF2579F3E088008B7F6195FB317965
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\cert2spc.exeexecutable
MD5:15D14D0403243F2939389B50E62A5D9C
SHA256:C25F774434AF1C494594D8315CA8CFD12257C53B8E3682E626B230B79DD5A863
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\snd-soc-spdif-rx.koo
MD5:7D46C6D01305606E0EC17BD943D1F30B
SHA256:A30089C389373BA6AF8E8F475EA9728AB20AC274020D4C23BE71D1690EC9E840
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\convrt3d.pngimage
MD5:0C42372A9F77D8F0FAEF6EEDE641502F
SHA256:21117C234C5012D5C28E49ED3845FC559AC7D0956B7CCF76A1994CA36FC4B2B2
2416WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\System32[1].exeexecutable
MD5:049EF18418AFFCD542D9AA545BB07EE3
SHA256:4D056B87049EC7FCE672B40190BF8B5F9185395B7313D05BC196A655E7FE0C7A
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\x-ms-wmv.xmlxml
MD5:E967D140F6E8A484F6ADCA59502F48DB
SHA256:31D358BC620D3B2C5479D92D89D861E75FAA1FB90443250832E215F1179B1B5F
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\etchings.dllexecutable
MD5:9ABA0224EA651E03776EB21671F8A743
SHA256:51C3BFD80D36A77B97D643DBC66D2B6A3662E5316D7BA357431D562F96977725
3388zczjgiqco.exeC:\Users\admin\AppData\Local\Temp\votes\m3ufilename\crtowordschs.dllexecutable
MD5:7E99EAC885AD8DA5C66458A003959CA7
SHA256:09B59DD892F748DE022FC12913029F1661E9698949388EDFF190871D2F319512
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
34.77.135.60:80
http://34.77.135.60/gate/sqlite3.dll
US
malicious
2416
WINWORD.EXE
GET
200
181.143.146.58:80
http://181.143.146.58/System32.exe
CO
executable
465 Kb
malicious
POST
200
34.77.135.60:80
http://34.77.135.60/gate/log.php
US
text
398 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.58.210.14:443
drive.google.com
Google Inc.
US
whitelisted
2416
WINWORD.EXE
181.143.146.58:80
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious
172.217.22.33:443
doc-08-cc-docs.googleusercontent.com
Google Inc.
US
whitelisted
34.77.135.60:80
US
malicious

DNS requests

Domain
IP
Reputation
drive.google.com
  • 216.58.210.14
shared
doc-08-cc-docs.googleusercontent.com
  • 172.217.22.33
shared

Threats

PID
Process
Class
Message
2416
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2416
WINWORD.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2416
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2416
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2416
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2416
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
A Network Trojan was detected
AV TROJAN Trojan-Spy.MSIL.Stealer.ahp CnC Checkin
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.RaccoonStealer
Potentially Bad Traffic
ET INFO Dotted Quad Host DLL Request
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info