analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

HackCSGO.exe

Full analysis: https://app.any.run/tasks/b5e2a87c-5188-4112-b226-03a2ad288917
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 22, 2019, 17:08:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3E3A99BB1DB04F5BF7DC7CE88B04DCA5

SHA1:

650F07B56BF0F6D3F6DB8100B54E9508FA1209A8

SHA256:

05620A77BCE175BC5B48B01EB4B5B41391D63B1580C75B028F6BBD50B076AC0D

SSDEEP:

12288:Ihxp3lZnT9bDIG3QRhudYw+ridm/S3ULTWAV5WhgJsvmtNH3XvGk7Hl:IJlh9bDIGAuKhridmyKWxUek7Hl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AimAssistant.exe (PID: 2812)
    • AZORULT was detected

      • AimAssistant.exe (PID: 2812)
    • Connects to CnC server

      • AimAssistant.exe (PID: 2812)
    • Loads dropped or rewritten executable

      • AimAssistant.exe (PID: 2812)
    • Actions looks like stealing of personal data

      • AimAssistant.exe (PID: 2812)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • HackCSGO.exe (PID: 3492)
      • AimAssistant.exe (PID: 2812)
    • Executes scripts

      • HackCSGO.exe (PID: 3492)
    • Reads the cookies of Google Chrome

      • AimAssistant.exe (PID: 2812)
    • Starts CMD.EXE for commands execution

      • AimAssistant.exe (PID: 2812)
    • Reads the cookies of Mozilla Firefox

      • AimAssistant.exe (PID: 2812)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:08:14 21:15:49+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 188416
InitializedDataSize: 76288
UninitializedDataSize: -
EntryPoint: 0x1cab5
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.1.25.2
ProductVersionNumber: 1.1.25.2
FileFlagsMask: 0x0017
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: -
FileVersion: 1.1.25.02
InternalName: -
LegalCopyright: -
OriginalFileName: -
ProductName: -
ProductVersion: 1.1.25.02

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2016 19:15:49
Detected languages:
  • English - United States
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
FileDescription: -
FileVersion: 1.1.25.02
InternalName: -
LegalCopyright: -
OriginalFilename: -
ProductName: -
ProductVersion: 1.1.25.02

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-Aug-2016 19:15:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002DFE8
0x0002E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71025
.rdata
0x0002F000
0x000099D0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.15287
.data
0x00039000
0x0001F8B8
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29547
.gfids
0x00059000
0x000000F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.12367
.rsrc
0x0005A000
0x00006097
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76628
.reloc
0x00061000
0x00001F8C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62986

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33598
1159
UNKNOWN
English - United States
RT_MANIFEST
2
5.37027
9640
UNKNOWN
English - United States
RT_ICON
3
5.67639
1128
UNKNOWN
English - United States
RT_ICON
4
4.56056
296
UNKNOWN
English - United States
RT_ICON
5
5.84157
1128
UNKNOWN
English - United States
RT_ICON
6
5.3349
1128
UNKNOWN
English - United States
RT_ICON
7
5.46964
1128
UNKNOWN
English - United States
RT_ICON
159
2.45849
48
UNKNOWN
English - United States
RT_GROUP_ICON
160
1.92322
20
UNKNOWN
English - United States
RT_GROUP_ICON
206
2.0815
20
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

COMCTL32.dll (delay-loaded)
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start hackcsgo.exe wscript.exe no specs #AZORULT aimassistant.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3492"C:\Users\admin\AppData\Local\Temp\HackCSGO.exe" C:\Users\admin\AppData\Local\Temp\HackCSGO.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.1.25.02
3256"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\VGuiDefault\start.vbs" C:\Windows\System32\WScript.exeHackCSGO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2812"C:\Users\admin\AppData\Local\Temp\VGuiDefault\AimAssistant.exe" C:\Users\admin\AppData\Local\Temp\VGuiDefault\AimAssistant.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2508"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "AimAssistant.exe"C:\Windows\system32\cmd.exeAimAssistant.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3320C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
814
Read events
788
Write events
26
Delete events
0

Modification events

(PID) Process:(3492) HackCSGO.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3492) HackCSGO.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2812) AimAssistant.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AimAssistant_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
50
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3492HackCSGO.exeC:\Users\admin\AppData\Local\Temp\VGuiDefault\HackCS.battext
MD5:D9E161A30D038925188EA87033AEBB36
SHA256:007A91E0704232A6DB88815AF318144A240355606FBFB495F3530EBEED9B78DE
3492HackCSGO.exeC:\Users\admin\AppData\Local\Temp\VGuiDefault\startx.vbstext
MD5:63AFE9F0778872E24850802C51AF508A
SHA256:1E8536CA1E3D08D40CDF1E2CBB0466E468547923F70036AB86E09CBAE2612806
3492HackCSGO.exeC:\Users\admin\AppData\Local\Temp\VGuiDefault\AimAssistant.exeexecutable
MD5:B38694A3117E94C7EDE9BCC0F7A53115
SHA256:AB0CC85227DD6228EB7B3F131C841A494599B2EE591EE88F79EA40FB92849F43
3492HackCSGO.exeC:\Users\admin\AppData\Local\Temp\VGuiDefault\HackCSGO.exeexecutable
MD5:BBF486D90A29C15EE3B5003CECDBDDFF
SHA256:6573DCC45ADD94A17B12B56F0C65A23AB9F3281415251B63A65A50A2E60E85C0
3492HackCSGO.exeC:\Users\admin\AppData\Local\Temp\VGuiDefault\start.vbstext
MD5:F61BFC1A3B18B1F8D75D68B8EF01FE78
SHA256:457B31EDD9457C205978B250590EE042801AAD62ED3C913E491CE886968A688D
2812AimAssistant.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
2812AimAssistant.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
2812AimAssistant.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2812AimAssistant.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
2812AimAssistant.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2812
AimAssistant.exe
POST
200
145.14.144.240:80
http://draysult.000webhostapp.com/index.php
US
text
2 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2812
AimAssistant.exe
145.14.144.240:80
draysult.000webhostapp.com
Hostinger International Limited
US
shared

DNS requests

Domain
IP
Reputation
draysult.000webhostapp.com
  • 145.14.144.240
shared

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
2812
AimAssistant.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
2812
AimAssistant.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult Request
2812
AimAssistant.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult Response
2812
AimAssistant.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
1 ETPRO signatures available at the full report
No debug info