analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Details.doc

Full analysis: https://app.any.run/tasks/9db144f5-3ba3-4c0c-b2ce-74ad5025b862
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: March 14, 2019, 13:37:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

5DD49E5F3E713D721C9269206BEB97E1

SHA1:

6C33AA9698446511BD3E6DAF7F825B1AB9818C1A

SHA256:

9E4597CB2BC8B70980D00289AC582799296B1A038F4763CF9C1EFB5CA328312E

SSDEEP:

24576:HfNnFj4OhDkKZbk9AGlQKRAc2wKetG8TnasiD0:K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3888)
      • EQNEDT32.EXE (PID: 3480)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2968)
    • Application was dropped or rewritten from another process

      • ~.t (PID: 3012)
      • ~.t (PID: 3196)
    • Loads dropped or rewritten executable

      • Setup.exe (PID: 1796)
    • Connects to CnC server

      • ~.t (PID: 3012)
    • AZORULT was detected

      • ~.t (PID: 3012)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3888)
      • EQNEDT32.EXE (PID: 3480)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2536)
      • cmd.exe (PID: 4068)
    • Searches for installed software

      • Setup.exe (PID: 1796)
    • Executable content was dropped or overwritten

      • Setup.exe (PID: 1796)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
      • WINWORD.EXE (PID: 3160)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
      • Setup.exe (PID: 1796)
      • WINWORD.EXE (PID: 3160)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3888)
      • EQNEDT32.EXE (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 27
Characters: 24
Words: 4
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 3
ModifyDate: 2019:01:03 16:34:00
CreateDate: 2019:01:03 16:14:00
LastModifiedBy: wuyan
Author: wuyan
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs #AZORULT ~.t eqnedt32.exe cmd.exe no specs ~.t no specs setup.exe winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Details.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3888"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2536cmd /c %tMp%\~.tC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3012C:\Users\admin\AppData\Local\Temp\~.tC:\Users\admin\AppData\Local\Temp\~.t
cmd.exe
User:
admin
Company:
Carifred
Integrity Level:
MEDIUM
Description:
Police Ssas Accuracy Typify
3480"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4068cmd /c %tMp%\~.tC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3196C:\Users\admin\AppData\Local\Temp\~.tC:\Users\admin\AppData\Local\Temp\~.tcmd.exe
User:
admin
Company:
Carifred
Integrity Level:
MEDIUM
Description:
Police Ssas Accuracy Typify
Exit code:
3221225758
1796"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Setup Bootstrapper
Exit code:
0
Version:
14.0.6010.1000
3160"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sextake.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
6 546
Read events
6 039
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
6
Unknown types
7

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE469.tmp.cvr
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{548E5AC4-6698-426E-8A2D-62BB7CADBB17}.tmp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{822D647E-E416-4006-992F-C560E9589ABF}.tmp
MD5:
SHA256:
3160WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7406.tmp.cvr
MD5:
SHA256:
3160WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B4DCE167-4827-4D26-8F7B-3F09437EEF07}.tmp
MD5:
SHA256:
3160WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C6F56D0C-33E9-422F-950A-C3A307A26E15}.tmp
MD5:
SHA256:
3160WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\sextake.rtf.LNKlnk
MD5:082C0B99A4804A6EB4A1E6CA77C8CF31
SHA256:78C3FBDFDAAC94231FE5C75E02EAB86C54E2BF8565A79434B60BDF5F1EED2C5E
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$tails.doc.rtfpgc
MD5:B2803F0DEEA9F4DD8BE5844F305902E2
SHA256:97DAD5E71B79B6A2518583D93CE9CD4F105DD8E693A030566BC7274A0617253C
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3FF639A6-C22C-4E9B-B5CF-1F23DE5FC47D}.tmpbinary
MD5:A5811B0F38454582699F730339F0A7EF
SHA256:3160370447288471963407E684599C640076CFD21E217E4D35C13E4205496E3C
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:633EDCAF70A08EA4C8F9489679EF5BF4
SHA256:446A4274C3E9935A40A0EA6332996E3ABECA0B7D59EB8A541F56397F29158E6E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3012
~.t
POST
198.50.241.77:80
http://galtisaynikal.com/index.php
CA
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3012
~.t
198.50.241.77:80
galtisaynikal.com
OVH SAS
CA
malicious

DNS requests

Domain
IP
Reputation
galtisaynikal.com
  • 198.50.241.77
malicious

Threats

PID
Process
Class
Message
3012
~.t
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3012
~.t
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3012
~.t
A Network Trojan was detected
MALWARE [PTsecurity] AZORult.Stealer HTTP Header
1 ETPRO signatures available at the full report
No debug info