analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

945cf03162b3d44295ecee45828c96e4a7fac007.xls

Full analysis: https://app.any.run/tasks/dc365cd0-2189-40f5-aae2-af2af363eb7e
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: September 30, 2020, 08:23:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
rat
azorult
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: DELL, Last Saved By: DELL, Create Time/Date: Wed Sep 30 00:04:07 2020, Last Saved Time/Date: Wed Sep 30 00:04:07 2020, Security: 0
MD5:

9C69A9C4C6C64FA5F438D68F610D6C4B

SHA1:

945CF03162B3D44295ECEE45828C96E4A7FAC007

SHA256:

B776729640FC580C8CCBDE856ECD6FCFE6CBAC308753F01DBDC3E29F1871E2DE

SSDEEP:

6144:ck3hOdsylKlgryzc4bNhZF+E+W2knwyNyMd4B7t0K8JSHIe6cJBDZKcHpH9szWEo:9yMd4ltuJqbDZKcJdszkSwkT62q5n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 2092)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2092)
    • Application was dropped or rewritten from another process

      • svchost32.exe (PID: 2300)
      • dmgy.exe (PID: 3128)
      • AddInProcess32.exe (PID: 352)
    • Loads dropped or rewritten executable

      • svchost32.exe (PID: 2300)
      • dmgy.exe (PID: 3128)
      • AddInProcess32.exe (PID: 352)
    • Changes the autorun value in the registry

      • reg.exe (PID: 332)
    • Connects to CnC server

      • AddInProcess32.exe (PID: 352)
    • AZORULT was detected

      • AddInProcess32.exe (PID: 352)
    • Actions looks like stealing of personal data

      • AddInProcess32.exe (PID: 352)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • svchost32.exe (PID: 2300)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3048)
    • Executable content was dropped or overwritten

      • svchost32.exe (PID: 2300)
      • AddInProcess32.exe (PID: 352)
    • Starts itself from another location

      • svchost32.exe (PID: 2300)
    • Reads Internet Cache Settings

      • AddInProcess32.exe (PID: 352)
    • Reads the cookies of Google Chrome

      • AddInProcess32.exe (PID: 352)
    • Reads the cookies of Mozilla Firefox

      • AddInProcess32.exe (PID: 352)
  • INFO

    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 2092)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2092)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: DELL
LastModifiedBy: DELL
CreateDate: 2020:09:29 23:04:07
ModifyDate: 2020:09:29 23:04:07
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Sheet 1
HeadingPairs:
  • Worksheets
  • 1
CompObjUserTypeLen: 31
CompObjUserType: Microsoft Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start excel.exe svchost32.exe cmd.exe no specs reg.exe dmgy.exe no specs #AZORULT addinprocess32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2092"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2300"C:\Users\Public\svchost32.exe" C:\Users\Public\svchost32.exe
EXCEL.EXE
User:
admin
Company:
z&82b[m@16y+]5q7g_,9
Integrity Level:
MEDIUM
Description:
6o~d{4?8i1z@p%37a;h
Exit code:
0
Version:
9.13.18.22
3048"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v nore /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\admin\dmgy.exe"C:\Windows\system32\cmd.exesvchost32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
332REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v nore /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\admin\dmgy.exe"C:\Windows\system32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3128"C:\Users\admin\dmgy.exe" C:\Users\admin\dmgy.exesvchost32.exe
User:
admin
Company:
z&82b[m@16y+]5q7g_,9
Integrity Level:
MEDIUM
Description:
6o~d{4?8i1z@p%37a;h
Exit code:
0
Version:
9.13.18.22
352"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\admin\AppData\Local\Temp\AddInProcess32.exe
dmgy.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
AddInProcess.exe
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
Total events
900
Read events
828
Write events
0
Delete events
0

Modification events

No data
Executable files
53
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2092EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRAB06.tmp.cvr
MD5:
SHA256:
2092EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\945cf03162b3d44295ecee45828c96e4a7fac007.xls.LNKlnk
MD5:8F36FFC1013B6B879C1F1F3D4461A4CE
SHA256:3AADE01CBA0164BC394296014BAECF62A020E63E0CE3E371FB6F459366343A75
2092EXCEL.EXEC:\Users\Public\svchost32.exeexecutable
MD5:9B938B83151DF9B6AAEA33181BF996AE
SHA256:911304A44C09DDD14B8F1AC4D21777B3B3BCD3B7D69D85A4B60D28983EBD0FC5
2092EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\BDO-1218[1].jpgexecutable
MD5:9B938B83151DF9B6AAEA33181BF996AE
SHA256:911304A44C09DDD14B8F1AC4D21777B3B3BCD3B7D69D85A4B60D28983EBD0FC5
2300svchost32.exeC:\Users\admin\dmgy.exeexecutable
MD5:9B938B83151DF9B6AAEA33181BF996AE
SHA256:911304A44C09DDD14B8F1AC4D21777B3B3BCD3B7D69D85A4B60D28983EBD0FC5
2092EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:708F5EB46C65A78EC4C63AA444A58968
SHA256:2AADECEA121EE8F033F6411993280404FE671DEE51BA57A1A2EFF3EDD8D61A36
2300svchost32.exeC:\Users\admin\AppData\Local\Temp\a6a0b8a6-4761-4357-9a31-0eca6ad70093\f.dllexecutable
MD5:14FF402962AD21B78AE0B4C43CD1F194
SHA256:FB9646CB956945BDC503E69645F6B5316D3826B780D3C36738D6B944E884D15B
352AddInProcess32.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
352AddInProcess32.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
352AddInProcess32.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2092
EXCEL.EXE
GET
200
185.33.85.52:80
http://185.33.85.52/FR/BDO-1218.jpg
GB
executable
299 Kb
malicious
352
AddInProcess32.exe
POST
200
198.50.160.198:80
http://books.myscriptcase.com/index.php
CA
txt
4.27 Mb
malicious
352
AddInProcess32.exe
POST
200
198.50.160.198:80
http://books.myscriptcase.com/index.php
CA
text
5 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
352
AddInProcess32.exe
198.50.160.198:80
books.myscriptcase.com
OVH SAS
CA
malicious
2092
EXCEL.EXE
185.33.85.52:80
GB
malicious

DNS requests

Domain
IP
Reputation
books.myscriptcase.com
  • 198.50.160.198
malicious

Threats

PID
Process
Class
Message
352
AddInProcess32.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
352
AddInProcess32.exe
A Network Trojan was detected
ET TROJAN Win32/AZORult V3.2 Client Checkin M3
352
AddInProcess32.exe
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
352
AddInProcess32.exe
A Network Trojan was detected
AV TROJAN AZORult CnC Beacon
352
AddInProcess32.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
352
AddInProcess32.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
352
AddInProcess32.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
352
AddInProcess32.exe
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
352
AddInProcess32.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
1 ETPRO signatures available at the full report
No debug info