analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DETAILS_45B2D60.doc

Full analysis: https://app.any.run/tasks/8f80f415-a02e-451b-9797-96a3d03c793d
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: June 19, 2019, 11:50:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
ole-embedded
trojan
rat
remcos
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2A2E7A7BD0E17EE65210F2AEDC4D76E0

SHA1:

BE87C81C79FCF657FEEA82AED64B711E735D1B00

SHA256:

02DF04E9A56F39F8A70F765EC8CAEF46BF57652962F0BD907B7051C500438BBA

SSDEEP:

12288:b9d6qlMErPKd35XQjBTQuYSMgm1EstMF8jDxhcLtUxqNhAap9VATh:pd6qlMEjK5SjBTOjMF8j1hcisfVATh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1756)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1756)
    • Runs app for hidden code execution

      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 2264)
      • saver.scr (PID: 2020)
    • Application was dropped or rewritten from another process

      • saver.scr (PID: 2020)
      • svhost.exe (PID: 1260)
    • REMCOS RAT was detected

      • svhost.exe (PID: 1260)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2540)
    • Connects to CnC server

      • svhost.exe (PID: 1260)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 2264)
      • cmd.exe (PID: 2536)
      • cmd.exe (PID: 1384)
      • saver.scr (PID: 2020)
    • Executes scripts

      • cmd.exe (PID: 1384)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 988)
      • cmd.exe (PID: 1384)
      • cmd.exe (PID: 336)
      • cmd.exe (PID: 1552)
      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 1388)
    • Reads the machine GUID from the registry

      • cscript.exe (PID: 2996)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 1384)
    • Executable content was dropped or overwritten

      • cscript.exe (PID: 2996)
      • saver.scr (PID: 2020)
      • cmd.exe (PID: 1388)
    • Application launched itself

      • cmd.exe (PID: 1384)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 1384)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1384)
  • INFO

    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 1756)
      • WINWORD.EXE (PID: 2804)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1756)
      • WINWORD.EXE (PID: 2804)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1756)
      • WINWORD.EXE (PID: 2804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
41
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs cmd.exe no specs timeout.exe no specs cmd.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs cscript.exe taskkill.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs saver.scr winword.exe no specs cmd.exe reg.exe #REMCOS svhost.exe

Process information

PID
CMD
Path
Indicators
Parent process
1756"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\DETAILS_45B2D60.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.5123.5000
2864"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2536CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1384C:\Windows\system32\cmd.exe /K mt6nzqofd.CMDC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2856TIMEOUT /T 1C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2284TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2804TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3000TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1736TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2264"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 435
Read events
2 044
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
23
Unknown types
7

Dropped files

PID
Process
Filename
Type
1756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4207.tmp.cvr
MD5:
SHA256:
1384cmd.exeC:\Users\admin\Desktop\DETAILS_45B2D60.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1756WINWORD.EXEC:\Users\admin\Desktop\~$TAILS_45B2D60.docpgc
MD5:2B3D7766D88A3D82D1E962988AFE6AC6
SHA256:3365A7C4A9334F3CEA238DE3449DB9B7346D765152B9EF8BCA5AE5C340B4AF9E
2804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR775F.tmp.cvr
MD5:
SHA256:
1388cmd.exeC:\Users\admin\AppData\Local\Temp\FolderN\name.exe\:Zone.Identifier:$DATA
MD5:
SHA256:
2996cscript.exeC:\Users\admin\AppData\Local\Temp\gondi.doctext
MD5:6291D5A22FCE652360616BD330E07082
SHA256:80AE0226822B684927280C63CA9F4E683C121FA62715E02909DECC298C03B506
1384cmd.exeC:\Users\admin\AppData\Local\Temp\_.vbstext
MD5:BF9646FA68CAE0CE69FBF7FFF70D65B5
SHA256:CC7DD8CF31F4634A109AC5A14931F8A4E55F528B36C40B0D109B9147B8E7C928
1756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mt6nzqofd.cmdtext
MD5:B5B6D0CC5AE87D9B02585E5B3246C1A2
SHA256:15C6536DD7A47ADD995049F4E54D86F69F50BB20FE29B88B5AE809A888730A5E
1756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\kulebiaka.ZiPcompressed
MD5:75EE3395EF6B86BFDACC23247507857F
SHA256:9CCB34975810A23D47798BB864794F907863C047BAD3397BAFBB362F67D309B1
1756WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\DETAILS_45B2D60.LNKlnk
MD5:1D9850AABB627C37389F12EE5F1E7EE4
SHA256:5005E7DD836FDBBE2D4A69049FE4085F7276F33B8E60805F8EE292AC51D60CF8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1260
svhost.exe
185.247.228.199:6868
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1260
svhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Win32/Remcos RAT connection
5 ETPRO signatures available at the full report
No debug info