analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO-45253-182.doc

Full analysis: https://app.any.run/tasks/62c4b07e-9bde-46f6-9cef-2a8606181d81
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 18, 2019, 10:40:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
exploit
CVE-2017-11882
loader
rat
azorult
opendir
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

FFB7980AB9EE39BACB208001B2C07860

SHA1:

0B7362C1345E650357B0297AC34325FC7EA01210

SHA256:

94A2DE82198E27060667145BFFF68B523E77981EED0EF6B828EBE0DDFC78C5E2

SSDEEP:

3072:BjQ98jQ9ejQ9fjQ9fjQ9IjQ9IjQ9IjQ9IjQ9IjQ9IjQ9IjQ9LjQ98jQ98jQ9njQ1:+XRkkLLLLLLLoXXMkIJT4lGCy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3496)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3496)
    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3208)
      • bsyguh.exe (PID: 2404)
      • bsyguh.exe (PID: 3536)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3496)
    • Writes to a start menu file

      • bsyguh.exe (PID: 2404)
    • AZORULT was detected

      • bsyguh.exe (PID: 3536)
    • Connects to CnC server

      • bsyguh.exe (PID: 3536)
    • Loads dropped or rewritten executable

      • bsyguh.exe (PID: 3536)
    • Actions looks like stealing of personal data

      • bsyguh.exe (PID: 3536)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3496)
      • 1.exe (PID: 3208)
      • bsyguh.exe (PID: 2404)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3496)
      • 1.exe (PID: 3208)
      • bsyguh.exe (PID: 3536)
    • Starts itself from another location

      • 1.exe (PID: 3208)
    • Connects to server without host name

      • bsyguh.exe (PID: 3536)
    • Application launched itself

      • bsyguh.exe (PID: 2404)
    • Reads the cookies of Mozilla Firefox

      • bsyguh.exe (PID: 3536)
    • Starts CMD.EXE for commands execution

      • bsyguh.exe (PID: 3536)
    • Reads the cookies of Google Chrome

      • bsyguh.exe (PID: 3536)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2988)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Upr: {CH??NG TRÌNH }{*{CH{ƯƠNG TRÌNH }}}
Author: Mr.Duoc
LastModifiedBy: Windows User
CreateDate: 2018:12:14 09:22:00
ModifyDate: 2018:12:14 09:22:00
LastPrinted: 2018:12:12 16:35:00
RevisionNumber: 2
TotalEditTime: -
Pages: 2
Words: 265
Characters: 1511
CharactersWithSpaces: 1773
InternalVersionNumber: 24689
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe 1.exe bsyguh.exe #AZORULT bsyguh.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PO-45253-182.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3496"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3208C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2404"C:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exe"C:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exe
1.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\oihsnfg\bsyguh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3536"C:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exe"C:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exe
bsyguh.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\oihsnfg\bsyguh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3368"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "bsyguh.exe"C:\Windows\system32\cmd.exebsyguh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1860C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\timeout.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
Total events
1 160
Read events
795
Write events
0
Delete events
0

Modification events

No data
Executable files
51
Suspicious files
0
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE757.tmp.cvr
MD5:
SHA256:
32081.exeC:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exe:ZoneIdentifier
MD5:
SHA256:
3496EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:B558902F72A67DB7030E05CA69424BBD
SHA256:6407D73130273FB41391C06DF8A3C8D7DCDE009D92FE624A1697AA7F9E98E888
2404bsyguh.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\oihsnfg.vbstext
MD5:B7B72377E01CD24A38AB7ACEC4E20086
SHA256:ACE0908F08F80CDE4B90C61133993E34A345AD4D6D6C7EF2E7634AB52E0E7C8D
3496EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2F778CCCCEFC881595E02404ED7E04FB
SHA256:2DC8F82D637DF1C2EB793718FFEDAAA61D9DD48F1AA2E8E25C5F5D6D2C812042
32081.exeC:\Users\admin\AppData\Roaming\oihsnfg\bsyguh.exeexecutable
MD5:030DC0619704C1D76E14437C8E0679D3
SHA256:BC67B90E2A5C0631CE748B2D6781CFC7E1B945B7DB71C4D31BBB7282C139CC47
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$-45253-182.docpgc
MD5:4FF2B952B56512982C6A9325F286B13A
SHA256:B4D3B98D9D13E31870F939B8F7209384585E8F05D541A5CC8318C76760B8DC35
3496EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\30691001[1].jpgexecutable
MD5:030DC0619704C1D76E14437C8E0679D3
SHA256:BC67B90E2A5C0631CE748B2D6781CFC7E1B945B7DB71C4D31BBB7282C139CC47
3496EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:030DC0619704C1D76E14437C8E0679D3
SHA256:BC67B90E2A5C0631CE748B2D6781CFC7E1B945B7DB71C4D31BBB7282C139CC47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3496
EQNEDT32.EXE
GET
200
94.73.146.167:80
http://vektorex.com/jobs/cgi/30691001.jpg
TR
executable
721 Kb
malicious
3496
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2MfHVf4
US
html
128 b
shared
3536
bsyguh.exe
POST
200
104.233.105.159:80
http://104.233.105.159/0/d3vid3/index.php
CA
text
2 b
malicious
3536
bsyguh.exe
POST
200
104.233.105.159:80
http://104.233.105.159/0/d3vid3/index.php
CA
binary
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3496
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3496
EQNEDT32.EXE
94.73.146.167:80
vektorex.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
malicious
3536
bsyguh.exe
104.233.105.159:80
2267921 ONTARIO LTD
CA
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
vektorex.com
  • 94.73.146.167
unknown

Threats

PID
Process
Class
Message
3496
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
3496
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3496
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Windows Executable Downloaded With Image Content-Type Header
3496
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3536
bsyguh.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3536
bsyguh.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3536
bsyguh.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3536
bsyguh.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
3536
bsyguh.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
3536
bsyguh.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
4 ETPRO signatures available at the full report
No debug info