analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BL_HLCL_Sh_82474047.doc

Full analysis: https://app.any.run/tasks/6624f69d-76ae-4562-97ac-3fc17a2431bc
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: February 18, 2019, 15:49:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
trojan
exploit
CVE-2017-11882
loader
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DA573D07FACA978AA83039FD6A0CDE21

SHA1:

2B5648E3ECEFBD2A642EEEBB500637FE7602DAE4

SHA256:

16B5498C9F74D480117C594C332193BEDBAE5B1B5A16E57402C9DA0F4349C192

SSDEEP:

1536:aBsG2OiYC8XnxdHoP13Gm+xaA2KUm4MSRh2radcnAa:alhiYC8TB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 3.exe (PID: 2948)
      • 3.exe (PID: 4072)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3556)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3556)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3556)
    • AZORULT was detected

      • 3.exe (PID: 4072)
    • Connects to CnC server

      • 3.exe (PID: 4072)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3556)
    • Application launched itself

      • 3.exe (PID: 2948)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3556)
    • Connects to server without host name

      • 3.exe (PID: 4072)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2992)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2019:01:20 14:19:00
ModifyDate: 2019:01:20 14:19:00
RevisionNumber: 2
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 85
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 3.exe no specs #AZORULT 3.exe

Process information

PID
CMD
Path
Indicators
Parent process
2992"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\BL_HLCL_Sh_82474047.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3556"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2948C:\Users\Public\3.exeC:\Users\Public\3.exeEQNEDT32.EXE
User:
admin
Company:
Плахота Вл.
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
4072C:\Users\Public\3.exeC:\Users\Public\3.exe
3.exe
User:
admin
Company:
Плахота Вл.
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
1 406
Read events
764
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2992WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8C77.tmp.cvr
MD5:
SHA256:
2992WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_HLCL_Sh_82474047.doc.rtfpgc
MD5:3352F0F022114E0FC4F2A0392F6FBB46
SHA256:F6FF884815C74989A2A034B70C42E410F290A17085C12F5E45198A02547E009A
3556EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:EE735F1DEBD7E1A3BD640DDC463BF137
SHA256:D2F6025EB8929A30B48352DD410A2E3BB2CB3108CD05CFBBDEE2FFB3C5CAD8D6
2992WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C78A248B7DB19927BE58E41A145F4243
SHA256:830F9E1537C487D74FAA5AAB8A5D753D9070F9E28E43ED51D21C6DBF08706B67
3556EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\bbi[1].jpgexecutable
MD5:E99C42D07EF90682D982CE5A040F39A9
SHA256:F430C07E88AB629FF47F3BF14B70143EACF8EFADF4558BE919777DA541C90D53
3556EQNEDT32.EXEC:\Users\Public\3.exeexecutable
MD5:E99C42D07EF90682D982CE5A040F39A9
SHA256:F430C07E88AB629FF47F3BF14B70143EACF8EFADF4558BE919777DA541C90D53
3556EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3556
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2V2RnWf
US
html
127 b
shared
3556
EQNEDT32.EXE
GET
200
107.180.27.166:80
http://mincoindia.com/wp-content/bbi.jpg
US
executable
858 Kb
malicious
4072
3.exe
POST
200
216.170.114.120:80
http://216.170.114.120/panel/index.php
US
txt
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3556
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
4072
3.exe
216.170.114.120:80
ColoCrossing
US
malicious
3556
EQNEDT32.EXE
107.180.27.166:80
mincoindia.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
mincoindia.com
  • 107.180.27.166
malicious

Threats

PID
Process
Class
Message
3556
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3556
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3556
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Windows Executable Downloaded With Image Content-Type Header
3556
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
4072
3.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
4072
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
4072
3.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
4072
3.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3 ETPRO signatures available at the full report
No debug info