analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fc893d8c754bad6afaaa6d6ac12c9a85ca7e10f7ca3b034009a1c166bce905e7

Full analysis: https://app.any.run/tasks/d0e1f89c-c74c-4aa3-b7ad-3a09f0db8a1a
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: November 14, 2018, 21:38:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
rat
azorult
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C64EDEB6D0EF6C9832C054BC8DA0EE14

SHA1:

5B44D19741F8AC0DABC87BE345A9A3A0289C0EAD

SHA256:

FC893D8C754BAD6AFAAA6D6AC12C9A85CA7E10F7CA3B034009A1C166BCE905E7

SSDEEP:

6144:tRoZ+Zt4joQFDfo34HgLr6p9Q1qbrgBja87Xm9kOveJD7ViRs1gZBok:tRoZ+ZeDu4HMucUXg1amdJDBHg7ok

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2788)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2788)
    • Runs app for hidden code execution

      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 2932)
    • Application was dropped or rewritten from another process

      • saVer.scr (PID: 800)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 3648)
      • cmd.exe (PID: 2932)
      • cmd.exe (PID: 2972)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2972)
      • cmd.exe (PID: 3344)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 1180)
      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 1872)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2972)
    • Application launched itself

      • cmd.exe (PID: 2972)
    • Executable content was dropped or overwritten

      • saVer.scr (PID: 800)
      • cmd.exe (PID: 2972)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2972)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2788)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
27
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs timeout.exe no specs cmd.exe no specs taskkill.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs saver.scr

Process information

PID
CMD
Path
Indicators
Parent process
2788"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\fc893d8c754bad6afaaa6d6ac12c9a85ca7e10f7ca3b034009a1c166bce905e7.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3996"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3648CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2972C:\Windows\system32\cmd.exe /K i1mzn.cmdC:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2932"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2020TIMEOUT /T 1C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2076CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3372TASkKILL /F /IM winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3984reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\Resiliency /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3344C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 031
Read events
1 002
Write events
26
Delete events
3

Modification events

(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:'jj
Value:
276A6A00E40A0000010000000000000000000000
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2788) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1299054607
(PID) Process:(2788) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1299054720
(PID) Process:(2788) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1299054721
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
E40A00008A654B65627CD40100000000
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:.kj
Value:
2E6B6A00E40A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:.kj
Value:
2E6B6A00E40A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2788) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
6
Text files
4
Unknown types
3

Dropped files

PID
Process
Filename
Type
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA227.tmp.cvr
MD5:
SHA256:
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\ParT2.BiNbinary
MD5:6704F50A6DBAEDCCCB9619F37E0E701E
SHA256:1F58F6924DEE137304E55E86C2DD75355CAF2E9D1C038FEFFA81BFC159D79E8C
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\gondi.docdocument
MD5:9B5662F43ADBAE343CBCFE9C8C9A12DB
SHA256:280F431FB3050075956D5CBD5C691B35EBDB3C95245A21F1A63209BC71943885
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\uffm.cmdtext
MD5:7B79EF1ECD4962ABF5654E45C6008D5F
SHA256:2E4D750174A9F30BB6CF2A1C3DF497368D1F9C4537E96293C3A53D07B4D12C93
2788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DEB7AA3518FF502862D3104D1E37087B
SHA256:59D7CA1CD051FADB9C41AD2102B496093DD70BA10A1BEC8AC1C76FB86F8E97DE
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\i1mzn.cmdtext
MD5:3F6C055F08307544F6FE6AC19A03B181
SHA256:EB9CC5EE32CD67CACF113B343E89D5DAEAB0CB007FA6904FCFA1FCAB9C1D6816
2788WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{7DA764BD-0438-4F51-BD0E-94B7A37FE16C}.tmpbinary
MD5:880785BEEABC87F8F7493C419A366602
SHA256:5EE1BF767898C674911073593D83368FD16092B4A673D9943CE2B8A2A084E7E9
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$893d8c754bad6afaaa6d6ac12c9a85ca7e10f7ca3b034009a1c166bce905e7.rtfpgc
MD5:560EB42828035BD9A5AFFAD728F955DD
SHA256:A79D4E789B3918D68B80E3D20AF5204B9E796D9F98141D6ED777771308311F65
2972cmd.exeC:\Users\admin\AppData\Local\Temp\saVer.screxecutable
MD5:FC9CA0285CA3333101A4DED19DCBEAE8
SHA256:5753C6BD6EFD9A2C07A2FEE6241403F295C6449BB2432829EDAC716F17E9DAFA
800saVer.scrC:\Users\admin\AppData\Local\Temp\Heliotherapy.binbinary
MD5:434D03A8D29EEB2787D87A22FF8914A5
SHA256:4422C7E9997577B788F91E217F0B8C6EFB757D15A8BFE7DCBBE9423D73622AAC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
POST
502
62.109.26.238:80
http://piller-sg.com/azo/cole/index.php
RU
html
575 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
62.109.26.238:80
piller-sg.com
JSC ISPsystem
RU
malicious

DNS requests

Domain
IP
Reputation
piller-sg.com
  • 62.109.26.238
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
1 ETPRO signatures available at the full report
No debug info