analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d

Full analysis: https://app.any.run/tasks/6e000b0d-35cd-42b8-9c5b-f32db0c52f74
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: July 17, 2019, 13:28:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EF872E2D0AB4676BF61A73F879EF3DEC

SHA1:

505F7B9B254690175B00E77FC6816931CBF2E4E2

SHA256:

303DBDE356B4494AA9FD7DCBC9699EEC7F22DFD335446660C1B6A34F8FC2195D

SSDEEP:

6144:9oxfXjgEO/zXilQrOrtcKyRhNs6t6Lx4h9fmKiqpv4o2XZuZaxMN1aXGE01w:9oO//zmQ06R3cCGqpv4bXoZbN1+GE0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
    • Loads the Task Scheduler COM API

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 416)
    • Application was dropped or rewritten from another process

      • updatewin1.exe (PID: 3688)
      • updatewin2.exe (PID: 1476)
      • updatewin1.exe (PID: 3116)
      • 5.exe (PID: 2204)
    • Disables Windows Defender

      • updatewin1.exe (PID: 3116)
    • Task Manager has been disabled (taskmgr)

      • updatewin1.exe (PID: 3116)
    • AZORULT was detected

      • 5.exe (PID: 2204)
    • Connects to CnC server

      • 5.exe (PID: 2204)
    • Downloads executable files from the Internet

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 416)
  • SUSPICIOUS

    • Changes tracing settings of the file or console

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
    • Executable content was dropped or overwritten

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 416)
    • Uses ICACLS.EXE to modify access control list

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
    • Creates files in the user directory

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
      • powershell.exe (PID: 1828)
      • powershell.exe (PID: 3236)
      • powershell.exe (PID: 2704)
    • Application launched itself

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 3876)
      • updatewin1.exe (PID: 3688)
      • powershell.exe (PID: 3236)
    • Executes PowerShell scripts

      • updatewin1.exe (PID: 3116)
      • powershell.exe (PID: 3236)
    • Starts CMD.EXE for commands execution

      • updatewin1.exe (PID: 3116)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe (PID: 416)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:17 20:47:42+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 521728
InitializedDataSize: 785920
UninitializedDataSize: -
EntryPoint: 0x5db64
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Dec-2018 19:47:42
Detected languages:
  • Estonian - Estonia
Debug artifacts:
  • C:\xuvomiheyedetogarato_wonipuvorefunabogi_yosotinemihoxitid.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 17-Dec-2018 19:47:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007F50E
0x0007F600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13445
.rdata
0x00081000
0x0000859E
0x00008600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.98935
.data
0x0008A000
0x000AB244
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.98228
.idata
0x00136000
0x00001BCF
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.7368
.tidem
0x00138000
0x00000A99
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00139000
0x000086CC
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.7925
.reloc
0x00142000
0x00001EE8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.29419

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.71766
3752
UNKNOWN
Estonian - Estonia
RT_ICON
2
5.24773
1736
UNKNOWN
Estonian - Estonia
RT_ICON
3
4.90677
1384
UNKNOWN
Estonian - Estonia
RT_ICON
4
4.49263
9640
UNKNOWN
Estonian - Estonia
RT_ICON
5
5.31288
2440
UNKNOWN
Estonian - Estonia
RT_ICON
25
3.29581
588
UNKNOWN
Estonian - Estonia
RT_STRING
26
3.37655
904
UNKNOWN
Estonian - Estonia
RT_STRING
27
3.181
372
UNKNOWN
Estonian - Estonia
RT_STRING
117
2.86251
76
UNKNOWN
Estonian - Estonia
RT_GROUP_ICON
543
4.63401
4248
UNKNOWN
Estonian - Estonia
MAZIVUHONIRELI

Imports

KERNEL32.dll

Exports

Title
Ordinal
Address
_ExportVars@4
1
0x0000102D
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
12
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe icacls.exe no specs 303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe updatewin1.exe no specs updatewin2.exe no specs updatewin1.exe no specs powershell.exe no specs #AZORULT 5.exe powershell.exe no specs powershell.exe no specs mpcmdrun.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3876"C:\Users\admin\AppData\Local\Temp\303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe" C:\Users\admin\AppData\Local\Temp\303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3224icacls "C:\Users\admin\AppData\Local\f5a51b29-fe56-454e-b218-7877188d2582" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
416"C:\Users\admin\AppData\Local\Temp\303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
User:
admin
Integrity Level:
HIGH
3688"C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin1.exe" C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin1.exe303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1476"C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin2.exe" C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin2.exe303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3116"C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin1.exe" --AdminC:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin1.exeupdatewin1.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1828powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSignedC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2204"C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\5.exe" C:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\5.exe
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3236powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\admin\AppData\Local\script.ps1""' -Verb RunAs}"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeupdatewin1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2704"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\admin\AppData\Local\script.ps1 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 802
Read events
1 562
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
6
Text files
5
Unknown types
1

Dropped files

PID
Process
Filename
Type
3876303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\geo[1].json
MD5:
SHA256:
416303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\geo[1].json
MD5:
SHA256:
416303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\updatewin1[1].exe
MD5:
SHA256:
416303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\updatewin2[1].exe
MD5:
SHA256:
1828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U4MEUSK8YCDNJKJFU25H.temp
MD5:
SHA256:
416303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\5[1].exe
MD5:
SHA256:
3236powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GXHIC2IBDLYMQFZGBNDT.temp
MD5:
SHA256:
2704powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3K6E68KN68G0ANXE27KT.temp
MD5:
SHA256:
1828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe0c6f.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
416303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exeC:\Users\admin\AppData\Local\384eed83-fad3-4236-abed-0ce9e273c423\updatewin2.exeexecutable
MD5:996BA35165BB62473D2A6743A5200D45
SHA256:5CAFFDC76A562E098C471FEAEDE5693F9EAD92D5C6C10FB3951DD1FA6C12D21D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
200
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/updatewin2.exe
RU
executable
274 Kb
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
200
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/5.exe
RU
executable
406 Kb
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/updatewinx.exe
RU
html
227 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze1.hk/dfgdfgdf26/khjkhjkhjkh/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
RU
html
228 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze1.hk/dfgdfgdf26/khjkhjkhjkh/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
RU
html
228 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/3.exe
RU
html
218 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
200
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/updatewin1.exe
RU
executable
272 Kb
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze1.hk/dfgdfgdf26/khjkhjkhjkh/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
RU
html
228 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze1.hk/dfgdfgdf26/khjkhjkhjkh/get.php?pid=2485E9F082250E269EA0EF635E0D382D&first=true
RU
html
228 b
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
GET
404
95.181.178.110:80
http://bronze2.hk/tesptc/penelop/4.exe
RU
html
218 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
194.67.196.123:80
bronze2.hk
MAROSNET Telecommunication Company LLC
RU
malicious
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
95.181.178.110:80
bronze2.hk
Fop Iliushenko Volodymyr Olexandrovuch
RU
malicious
3876
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown

DNS requests

Domain
IP
Reputation
api.2ip.ua
  • 77.123.139.189
shared
bronze2.hk
  • 95.181.178.110
  • 62.173.140.17
  • 194.67.196.123
malicious
bronze1.hk
  • 95.181.178.110
  • 62.173.140.17
  • 194.67.196.123
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-PSW.Win32.Coins.nrc
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
416
303dbde356b4494aa9fd7dcbc9699eec7f22dfd335446660c1b6a34f8fc2195d.exe
A Network Trojan was detected
ET CURRENT_EVENTS Potential Dridex.Maldoc Minimal Executable Request
1 ETPRO signatures available at the full report
No debug info