analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO.doc

Full analysis: https://app.any.run/tasks/d871c340-eaaf-4731-980a-af2719e1f4bf
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: September 30, 2020, 08:48:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

8A2325E7F1446F5204B2B838584DBE8A

SHA1:

D00A92AC5B488D28C5677651D94077AB2FBD370B

SHA256:

C5A2E16C54143D39709187E53EC5196587EB004D64F0D3AEFF35BC61F123279E

SSDEEP:

12288:GxvA3pjJx7BC0zqE5JB2Oo83D34CAlM+yhz0pfS4Xpl6kJIzau81m+l06jqf:Q43prBtbFD4BA0g4Xpl6kJIzV81Fmjf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • jkfnfjp.exe (PID: 2252)
      • jkfnfjp.exe (PID: 2888)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2176)
    • Changes settings of System certificates

      • jkfnfjp.exe (PID: 2888)
    • Connects to CnC server

      • jkfnfjp.exe (PID: 2888)
    • AZORULT was detected

      • jkfnfjp.exe (PID: 2888)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2176)
      • jkfnfjp.exe (PID: 2888)
    • Adds / modifies Windows certificates

      • jkfnfjp.exe (PID: 2888)
    • Reads Internet Cache Settings

      • jkfnfjp.exe (PID: 2888)
      • EQNEDT32.EXE (PID: 2176)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2176)
    • Application launched itself

      • jkfnfjp.exe (PID: 2252)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2176)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2100)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2100)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe jkfnfjp.exe no specs #AZORULT jkfnfjp.exe

Process information

PID
CMD
Path
Indicators
Parent process
2100"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PO.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2176"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2252C:\Users\admin\AppData\Roaming\jkfnfjp.exeC:\Users\admin\AppData\Roaming\jkfnfjp.exeEQNEDT32.EXE
User:
admin
Company:
RSA Security
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
2888C:\Users\admin\AppData\Roaming\jkfnfjp.exeC:\Users\admin\AppData\Roaming\jkfnfjp.exe
jkfnfjp.exe
User:
admin
Company:
RSA Security
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Total events
1 488
Read events
760
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
5
Unknown types
6

Dropped files

PID
Process
Filename
Type
2100WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAC10.tmp.cvr
MD5:
SHA256:
2176EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\CabDD71.tmp
MD5:
SHA256:
2176EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\TarDD72.tmp
MD5:
SHA256:
2888jkfnfjp.exeC:\Users\admin\AppData\Local\Temp\CabEBE8.tmp
MD5:
SHA256:
2888jkfnfjp.exeC:\Users\admin\AppData\Local\Temp\TarEBE9.tmp
MD5:
SHA256:
2176EQNEDT32.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_0450F37A94D5EA2CF49E48BAD46C6D66der
MD5:1EF92B54EFF33B92A88B285839CD4169
SHA256:CF7A8E6DCE822575304A4CCBFEB690DFB5CFFC80813E92D45D91E3942734367E
2176EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\linkzsee[1].htmhtml
MD5:0151A41AA16BB5E83470699DDEF39F0C
SHA256:100B7BD1E21EEE1951FB2377773FB60E3A475A05C823CB234A5231A8414005F7
2176EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\RXVB8DJC.txttext
MD5:BEFEFD9480D443DC05FAE9AB43DBEBA9
SHA256:242F89AE2BA89200DEECEC9161E8581AD0B0906E4729B50088E6A7C0E8657456
2888jkfnfjp.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203binary
MD5:7ACDDEEE92604FAD8B2FAAEC1E334EC9
SHA256:37CDEF1420980D7C9B2B8F80B9270F29EACF24160EE816A6D42E25AFC53A0947
2100WINWORD.EXEC:\Users\admin\Desktop\~$PO.doc.rtfpgc
MD5:98786973FF05997E2321C32C6BD100A0
SHA256:99549629F9AB60E135B1D576EBAFD93C7CFD258EA58C339C81549E4C18C24168
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
11
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1052
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEA7yTSbUNi7CXXtef0luXqk%3D
US
der
279 b
whitelisted
2888
jkfnfjp.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAtqs7A%2Bsan2xGCSaqjN%2FrM%3D
US
der
1.47 Kb
whitelisted
2888
jkfnfjp.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
1052
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
2888
jkfnfjp.exe
POST
400
103.253.212.238:443
http://bprbalidananiaga.co.id:443/linkbaba/PL341/index.php
ID
html
483 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2888
jkfnfjp.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2176
EQNEDT32.EXE
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1052
svchost.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2888
jkfnfjp.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
2888
jkfnfjp.exe
103.253.212.238:443
bprbalidananiaga.co.id
Rumahweb Indonesia CV.
ID
malicious
2176
EQNEDT32.EXE
172.67.217.188:443
readcivil.com
US
malicious
2888
jkfnfjp.exe
13.107.42.12:443
ss3siw.bl.files.1drv.com
Microsoft Corporation
US
suspicious
2176
EQNEDT32.EXE
172.67.217.188:80
readcivil.com
US
malicious

DNS requests

Domain
IP
Reputation
readcivil.com
  • 172.67.217.188
  • 104.18.42.26
  • 104.18.43.26
malicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted
onedrive.live.com
  • 13.107.42.13
shared
ss3siw.bl.files.1drv.com
  • 13.107.42.12
whitelisted
bprbalidananiaga.co.id
  • 103.253.212.238
malicious

Threats

PID
Process
Class
Message
2176
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
2888
jkfnfjp.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2888
jkfnfjp.exe
A Network Trojan was detected
ET TROJAN Win32/AZORult V3.3 Client Checkin M2
2888
jkfnfjp.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
2888
jkfnfjp.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info