analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Remitted (MT1013).doc

Full analysis: https://app.any.run/tasks/739e75df-6746-425a-a2ad-7c3cf372ce62
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: December 18, 2018, 10:08:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
rat
azorult
opendir
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

3F6C4B9EF947D110F486C3087EBB264B

SHA1:

48A45874E662DF1EAC1E027110D1B32E81F374F3

SHA256:

55F1BFD7DF95746F95CA0E879901CCA18AC24DDB1C29869C53751053B157BD6A

SSDEEP:

24576:nIRIuH65RC8BcGQkqG8LuSZZLM/YUS1wsAiL2HqRAP9dO8pD5:n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3476)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3476)
    • Runs app for hidden code execution

      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3500)
    • Application was dropped or rewritten from another process

      • saver.scr (PID: 3024)
      • saver.scr (PID: 3088)
    • AZORULT was detected

      • saver.scr (PID: 3088)
    • Connects to CnC server

      • saver.scr (PID: 3088)
    • Loads dropped or rewritten executable

      • saver.scr (PID: 3088)
    • Actions looks like stealing of personal data

      • saver.scr (PID: 3088)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 3700)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3436)
      • cmd.exe (PID: 3500)
      • cmd.exe (PID: 3700)
      • saver.scr (PID: 3088)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1860)
      • cmd.exe (PID: 3700)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 3892)
    • Executable content was dropped or overwritten

      • cscript.exe (PID: 2752)
      • saver.scr (PID: 3088)
    • Application launched itself

      • cmd.exe (PID: 3700)
      • saver.scr (PID: 3024)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3700)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3700)
      • saver.scr (PID: 3024)
    • Creates files in the user directory

      • saver.scr (PID: 3088)
    • Reads the cookies of Google Chrome

      • saver.scr (PID: 3088)
    • Reads the cookies of Mozilla Firefox

      • saver.scr (PID: 3088)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3476)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3476)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
32
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs cscript.exe cmd.exe no specs cmd.exe no specs taskkill.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs saver.scr no specs cscript.exe no specs #AZORULT saver.scr cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3476"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Payment Remitted (MT1013).doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2964"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3436CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3700C:\Windows\system32\cmd.exe /K itnqknf5.CMDC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2160TIMEOUT /T 1C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752cscript //nologo "C:\Users\admin\AppData\Local\Temp\_.vbs"C:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3500"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2252CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3016TASkKILL /F /IM winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3340reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\Resiliency /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 170
Read events
1 121
Write events
46
Delete events
3

Modification events

(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:0<!
Value:
303C2100940D0000010000000000000000000000
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3476) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1301413911
(PID) Process:(3476) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1301414032
(PID) Process:(3476) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1301414033
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
940D0000521D73ABB996D40100000000
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:9=!
Value:
393D2100940D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:9=!
Value:
393D2100940D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3476) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
49
Suspicious files
4
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
3476WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA490.tmp.cvr
MD5:
SHA256:
3700cmd.exeC:\Users\admin\AppData\Local\Temp\_.vbstext
MD5:43EBD0B1B7EB3DAC3B11A58FFE168C4D
SHA256:4717A8E0BE23EA0E0FF8766D2A945B32B4BFB61ED0980176E658C36D8611DA53
3476WINWORD.EXEC:\Users\admin\AppData\Local\Temp\itnqknf5.cmdtext
MD5:809008091D1A97923ADCFD8188489CA4
SHA256:7AEAF0C3AE303BC6796EF769AB685E4BB4A6867DA6201201AE108632D47C06E0
3476WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1.zipcompressed
MD5:C0DCDE6031ABB644AD0502FB65C72462
SHA256:9BADC6CDBD8F17908CDB196C050062BFFA7F2D27D72542571D161D0D65C791B9
2752cscript.exeC:\Users\admin\AppData\Local\Temp\gondi.doctext
MD5:DA3016F62ECD74398AB5AD90E45F26CD
SHA256:F4130425C402D5B8B1F4E5AF85998BBC6EE0A4B999DE5F75CE2B46B67DE9EA76
3476WINWORD.EXEC:\Users\admin\AppData\Local\Temp\a.ScTxml
MD5:F029AA5CF06B65A10970B6B0DBFDCE64
SHA256:6A4ED88F25B26B9B11F2C881A11269B10FC1AA639CF166132D07F59084CAE8A7
3476WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C0E05B10780841AE15969333DA0BFE18
SHA256:8C88F01A0964845A6E238B57D62EF68368276FA649122C778F7D617F63C6E443
3024saver.scrC:\Users\admin\AppData\Local\Temp\~DFECCA063924716643.TMPbinary
MD5:80BFF4FC59DAC7D6E198C32D9AE0C678
SHA256:0177E9747EAE22E83BE36B6C612307627A3F67545CB277742F89ADC24E66D52F
3476WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{66F66B78-FD0A-4123-941A-B7705621C587}.tmpbinary
MD5:05746C6378FEBE060C165A41689DD139
SHA256:922ED592CD9BAE4366EB18B4EA51E1ED82F1E6026F8A731DE0345998E91FA33A
3476WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$yment Remitted (MT1013).doc.rtfpgc
MD5:CA626C2BB2B9E6DFD914D93A43C56F42
SHA256:A29EB1DF1BB6432EB77A03F048BD2F8B7E5B7DAF09702F2B81FBF1E213758C8A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3088
saver.scr
POST
200
103.63.2.238:80
http://liftocean.us/coin/index.php
HK
text
2 b
malicious
3088
saver.scr
POST
200
103.63.2.238:80
http://liftocean.us/coin/index.php
HK
binary
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3088
saver.scr
103.63.2.238:80
liftocean.us
Guochao Group limited
HK
malicious

DNS requests

Domain
IP
Reputation
liftocean.us
  • 103.63.2.238
malicious

Threats

PID
Process
Class
Message
3088
saver.scr
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3088
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3088
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3088
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
3088
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3088
saver.scr
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3 ETPRO signatures available at the full report
No debug info