analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Letter_of_3518.doc

Full analysis: https://app.any.run/tasks/7d5b32eb-3ea7-4bfe-8267-966024a6c6b8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2020, 18:10:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-2
trojan
rat
remcos
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

1A31815856198A26D407258CED12D480

SHA1:

7DEF05442D975C0BEC75295F0C2DCF85BCB52BFC

SHA256:

593A4DBCA28AD18DB50A449E1EEF8CB32FEEBD351C6A62A208AFBDACC73D9C8A

SSDEEP:

1536:jCyY8/Ta9JriQDLRFVCZKs6FV4VzIbxpIe8k+ong3n37wPwGuyUZXFZD3S30mw:jCsYriQDNTCKs6oZIrf8Ug3n3iuJx3D5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes scripts

      • WINWORD.EXE (PID: 944)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 944)
    • Application was dropped or rewritten from another process

      • 80tcynz0c.exe (PID: 2260)
    • REMCOS was detected

      • 80tcynz0c.exe (PID: 2260)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 1028)
    • Connects to CnC server

      • 80tcynz0c.exe (PID: 2260)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 1028)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 1028)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 944)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 944)
    • Dropped object may contain Bitcoin addresses

      • WScript.exe (PID: 1028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xefbf0d15
ZipCompressedSize: 444
ZipUncompressedSize: 1899
ZipFileName: [Content_Types].xml

XMP

Title: -
Subject: -
Creator: user
Description: -

XML

Keywords: -
LastModifiedBy: User
RevisionNumber: 347
CreateDate: 2019:10:27 18:57:00Z
ModifyDate: 2020:01:17 12:59:00Z
Template: Normal
TotalEditTime: 19.6 hours
Pages: 5
Words: 3859
Characters: 21997
Application: Microsoft Office Word
DocSecurity: None
Lines: 183
Paragraphs: 51
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitlesOfParts:
Company: -
LinksUpToDate: No
CharactersWithSpaces: 25805
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs wscript.exe #REMCOS 80tcynz0c.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Letter_of_3518.doc.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1028"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\0.9529535.jse" C:\Windows\System32\WScript.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2260"C:\Users\admin\AppData\Local\Temp\80tcynz0c.exe" C:\Users\admin\AppData\Local\Temp\80tcynz0c.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 648
Read events
1 486
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
4
Unknown types
5

Dropped files

PID
Process
Filename
Type
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA87F.tmp.cvr
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D33C7D5A9E33013E406AE148FAEFEBEC
SHA256:705C6712013BDE2A78D1CFE468D7E375BE77DC6A515E3AA395A7D94D5DB65107
1028WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\load_Itc_reserve[1].exeexecutable
MD5:C38A9A209AAB82E3879D839E11ED24AF
SHA256:904B5683069F7CD1C8553744C286505F8E53D1B336A376FF7CC71689E6450090
944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Letter_of_3518.doc.docm.LNKlnk
MD5:340530A8EBAD335452953A5F626F2BBB
SHA256:C1CB1415E16C4C559946E4C2068C331141DC0886347DD66EFFBDE0F8DEAFD944
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:A448851990159CE988E82D50C29D1717
SHA256:A7C97910334B3229A5CD309E7EB86284CCDA21D050D6F5D705FE6527E49BFC29
944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:5845F6B4EE53D30997EC655AB4C5B14C
SHA256:483B56FCE4D0E86D8A9F883723DD796ACD8A78E83AF07F1C75350EBBE5E8F379
944WINWORD.EXEC:\Users\admin\AppData\Roaming\0.9529535.jsetext
MD5:CD5440AA8E7A24580A8F09D9087AA1B0
SHA256:E378F2D8BC6E8E3CC51365B3A13B3D78E09363C3DFD07F64E3379F86953EBFFD
944WINWORD.EXEC:\Users\admin\Desktop\~$tter_of_3518.doc.docmpgc
MD5:D8E124CF93C2306023C5B4F491619226
SHA256:9BAD42199674AFF046A2EE7501BC997E2C9BB53E738A01C7867F85AEA6F88099
1028WScript.exeC:\Users\admin\AppData\Local\Temp\80tcynz0c.exeexecutable
MD5:C38A9A209AAB82E3879D839E11ED24AF
SHA256:904B5683069F7CD1C8553744C286505F8E53D1B336A376FF7CC71689E6450090
1028WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1028
WScript.exe
GET
200
89.187.86.104:80
http://nutritioncoalition.org.in/load_Itc_reserve.exe
GB
executable
396 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2260
80tcynz0c.exe
213.202.216.218:2410
zicolorforte.xyz
myLoc managed IT AG
DE
malicious
1028
WScript.exe
89.187.86.104:80
nutritioncoalition.org.in
Coreix Ltd
GB
malicious

DNS requests

Domain
IP
Reputation
nutritioncoalition.org.in
  • 89.187.86.104
malicious
zicolorforte.xyz
  • 213.202.216.218
malicious

Threats

PID
Process
Class
Message
1028
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2260
80tcynz0c.exe
A Network Trojan was detected
ET TROJAN Remcos RAT Checkin 23
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Win32/Remcos RAT Checkin
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos RAT
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Win32/Remcos RAT Checkin
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos RAT
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Backdoor.Win32/Remcos RAT connection
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Win32/Remcos RAT Checkin
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos RAT
2260
80tcynz0c.exe
A Network Trojan was detected
REMOTE [PTsecurity] Win32/Remcos RAT Checkin
No debug info