analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2b5648e3ecefbd2a642eeebb500637fe7602dae4

Full analysis: https://app.any.run/tasks/401e0063-6b3c-4fc0-aa5e-0e0e72edf082
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: February 18, 2019, 15:36:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
trojan
exploit
CVE-2017-11882
loader
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DA573D07FACA978AA83039FD6A0CDE21

SHA1:

2B5648E3ECEFBD2A642EEEBB500637FE7602DAE4

SHA256:

16B5498C9F74D480117C594C332193BEDBAE5B1B5A16E57402C9DA0F4349C192

SSDEEP:

1536:aBsG2OiYC8XnxdHoP13Gm+xaA2KUm4MSRh2radcnAa:alhiYC8TB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3176)
    • Application was dropped or rewritten from another process

      • 3.exe (PID: 2988)
      • 3.exe (PID: 3912)
    • AZORULT was detected

      • 3.exe (PID: 3912)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3176)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3176)
    • Actions looks like stealing of personal data

      • 3.exe (PID: 3912)
    • Loads dropped or rewritten executable

      • 3.exe (PID: 3912)
    • Connects to CnC server

      • 3.exe (PID: 3912)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3176)
      • 3.exe (PID: 3912)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3176)
    • Application launched itself

      • 3.exe (PID: 2988)
    • Reads the cookies of Mozilla Firefox

      • 3.exe (PID: 3912)
    • Connects to server without host name

      • 3.exe (PID: 3912)
    • Reads the cookies of Google Chrome

      • 3.exe (PID: 3912)
    • Starts CMD.EXE for commands execution

      • 3.exe (PID: 3912)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2019:01:20 14:19:00
ModifyDate: 2019:01:20 14:19:00
RevisionNumber: 2
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 85
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 3.exe no specs #AZORULT 3.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2b5648e3ecefbd2a642eeebb500637fe7602dae4.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3176"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2988C:\Users\Public\3.exeC:\Users\Public\3.exeEQNEDT32.EXE
User:
admin
Company:
Плахота Вл.
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3912C:\Users\Public\3.exeC:\Users\Public\3.exe
3.exe
User:
admin
Company:
Плахота Вл.
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3152"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "3.exe"C:\Windows\system32\cmd.exe3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3956C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 435
Read events
793
Write events
0
Delete events
0

Modification events

No data
Executable files
50
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B6C.tmp.cvr
MD5:
SHA256:
3176EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$5648e3ecefbd2a642eeebb500637fe7602dae4.rtfpgc
MD5:094559AA93846330EB26994091FE33A6
SHA256:6A9E8299CD13006A9CACCECE060D804DBB9D2E3CA01CE197961B1423EED50FCF
3176EQNEDT32.EXEC:\Users\Public\3.exeexecutable
MD5:E99C42D07EF90682D982CE5A040F39A9
SHA256:F430C07E88AB629FF47F3BF14B70143EACF8EFADF4558BE919777DA541C90D53
3176EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:5028B917F8BC119048E2A3795453EFBC
SHA256:679D01A30FDEACA91CB081E8F20331B60D9F2E9C82D5D40A62CA32F356CA863F
3176EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\bbi[1].jpgexecutable
MD5:E99C42D07EF90682D982CE5A040F39A9
SHA256:F430C07E88AB629FF47F3BF14B70143EACF8EFADF4558BE919777DA541C90D53
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AAECCC94E3ECDA32925DF38101B107AE
SHA256:6098494583438F2C06D94E99F7A7D02D962683B62FA41223DC27CFA126DDFF9E
39123.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:EFF11130BFE0D9C90C0026BF2FB219AE
SHA256:03AD57C24FF2CF895B5F533F0ECBD10266FD8634C6B9053CC9CB33B814AD5D97
39123.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
39123.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3176
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2V2RnWf
US
html
127 b
shared
3176
EQNEDT32.EXE
GET
200
107.180.27.166:80
http://mincoindia.com/wp-content/bbi.jpg
US
executable
858 Kb
malicious
3912
3.exe
POST
200
216.170.114.120:80
http://216.170.114.120/panel/index.php
US
text
5 b
malicious
3912
3.exe
POST
200
216.170.114.120:80
http://216.170.114.120/panel/index.php
US
txt
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
EQNEDT32.EXE
107.180.27.166:80
mincoindia.com
GoDaddy.com, LLC
US
malicious
3176
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3912
3.exe
216.170.114.120:80
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
mincoindia.com
  • 107.180.27.166
malicious

Threats

PID
Process
Class
Message
3176
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3176
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3176
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Windows Executable Downloaded With Image Content-Type Header
3176
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3912
3.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3912
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3912
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3912
3.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
3912
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3912
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3 ETPRO signatures available at the full report
No debug info