analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

wiininilog.doc

Full analysis: https://app.any.run/tasks/c2d553fc-6183-4e92-95fc-b3c91991b21d
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: November 08, 2018, 16:17:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

49EE599352E1CC20741F38AF367ACADC

SHA1:

CB6648D180F0402DA74270450695E2FC7B045A47

SHA256:

27C382C7875688DBE2540E3507D36B29071BECA044D10C52DC82F461856368C4

SSDEEP:

96:N3avryivwligB9e0kAr+glvHAip/wejoPOR/X1ThNhVKjoMCalx:parBu7kAr1Jp/wiUa/FTmn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • wiinilog.exe (PID: 2664)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3328)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3328)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3328)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 3328)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3328)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3328)
      • wiinilog.exe (PID: 2664)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3132)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe wiinilog.exe

Process information

PID
CMD
Path
Indicators
Parent process
3132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\wiininilog.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3328"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2664"C:\Users\admin\AppData\Roaming\wiinilog.exe"C:\Users\admin\AppData\Roaming\wiinilog.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
757
Read events
704
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR314C.tmp.cvr
MD5:
SHA256:
2664wiinilog.exeC:\Users\admin\AppData\Local\Temp\Tabulatorbinary
MD5:C4C72325C9A8581D0CB70ADE7E69BF53
SHA256:D01E209E2D2DF2891FDF7C1939593C1AD8343CB74687CCE51081B00A7BED0F66
2664wiinilog.exeC:\Users\admin\AppData\Roaming\navicula.exeexecutable
MD5:8073F2E2453CC4267B6CAC9EA6FD5156
SHA256:7440684EBB6D01A9293A966D78D56ED2F567896151E5A3EA2F6EC5FDC1AE5DB3
3328EQNEDT32.EXEC:\Users\admin\AppData\Roaming\wiinilog.exeexecutable
MD5:8073F2E2453CC4267B6CAC9EA6FD5156
SHA256:7440684EBB6D01A9293A966D78D56ED2F567896151E5A3EA2F6EC5FDC1AE5DB3
3132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ininilog.docpgc
MD5:B384E67BB4CB29C65EAC511B1C76BBAA
SHA256:8AF45EF5937D3ADF5FBE5271C3E1709FF828296CEE1FBFA67D860F41B079A3B0
2664wiinilog.exeC:\Users\admin\AppData\Local\Temp\indweller.dllexecutable
MD5:CBB335B0297B012C35E07586F7F4F917
SHA256:4FC043350DFD1629F918D457CDC2D2B381DEDA9CEEEA516D539625B5EDA49839
3328EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\12[1].exexecutable
MD5:8073F2E2453CC4267B6CAC9EA6FD5156
SHA256:7440684EBB6D01A9293A966D78D56ED2F567896151E5A3EA2F6EC5FDC1AE5DB3
3132WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
2664wiinilog.exeC:\Users\admin\AppData\Local\Temp\made.rtftext
MD5:8274425DE767B30B2FFF1124AB54ABB5
SHA256:0D6AFB7E939F0936F40AFDC759B5A354EA5427EC250A47E7B904AB1EA800A01D
2664wiinilog.exeC:\Users\admin\AppData\Local\Temp\nso4A53.tmp\System.dllexecutable
MD5:75ED96254FBF894E42058062B4B4F0D1
SHA256:A632D74332B3F08F834C732A103DAFEB09A540823A2217CA7F49159755E8F1D7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3328
EQNEDT32.EXE
GET
200
104.206.242.208:80
http://104.206.242.208/12.ex
US
executable
190 Kb
suspicious
POST
200
188.225.25.117:80
http://dogoodtome.bit/index.php
RU
text
4 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3328
EQNEDT32.EXE
104.206.242.208:80
Eonix Corporation
US
suspicious
151.80.147.153:53
OVH SAS
FR
malicious
188.225.25.117:80
dogoodtome.bit
TimeWeb Ltd.
RU
malicious
91.217.137.44:53
Meganet-2003 LLC
RU
unknown
80.233.248.109:53
SIA PostMet
LV
unknown

DNS requests

Domain
IP
Reputation
dogoodtome.bit
  • 188.225.25.117
malicious

Threats

PID
Process
Class
Message
3328
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3328
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3328
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3328
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3328
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
Potentially Bad Traffic
ET CURRENT_EVENTS DNS Query Domain .bit
No debug info