analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOCUMENT449323.exe

Full analysis: https://app.any.run/tasks/987b4d5c-1359-456f-a6a5-9b7f6806d403
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: December 18, 2018, 14:05:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
azorult
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B03D195D44A6738CC1BD34490DB491A6

SHA1:

7823BAFDA938B488DF00677F00D286556E64CA55

SHA256:

4A07A733EDC07660B7CA59A818D620F8CDD4182044AF2EB14EEFB500842E4CEB

SSDEEP:

6144:yKqB+GHZuMMQBvMfZBIFbkVcd2opzYopdu3Aw9KAr:yKQ+q0ev8IFbkVcd2OYopduQw9K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DOCUMENT449323.exe (PID: 2084)
    • AZORULT was detected

      • DOCUMENT449323.exe (PID: 2084)
    • Actions looks like stealing of personal data

      • DOCUMENT449323.exe (PID: 2084)
  • SUSPICIOUS

    • Application launched itself

      • DOCUMENT449323.exe (PID: 3080)
    • Reads the cookies of Mozilla Firefox

      • DOCUMENT449323.exe (PID: 2084)
    • Executable content was dropped or overwritten

      • DOCUMENT449323.exe (PID: 2084)
    • Reads the cookies of Google Chrome

      • DOCUMENT449323.exe (PID: 2084)
    • Starts CMD.EXE for commands execution

      • DOCUMENT449323.exe (PID: 2084)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2001:05:06 00:36:07+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 581632
InitializedDataSize: 28672
UninitializedDataSize: -
EntryPoint: 0x1320
OSVersion: 4
ImageVersion: 4.9
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.9.0.5
ProductVersionNumber: 4.9.0.5
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: uncorruptibility
CompanyName: missiology9
FileDescription: disagreeance3
LegalCopyright: TANIKO9
LegalTrademarks: relativistic
ProductName: canonistical
FileVersion: 4.09.0005
ProductVersion: 4.09.0005
InternalName: Makintoy8
OriginalFileName: Makintoy8.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-May-2001 22:36:07
Detected languages:
  • English - United States
Comments: uncorruptibility
CompanyName: missiology9
FileDescription: disagreeance3
LegalCopyright: TANIKO9
LegalTrademarks: relativistic
ProductName: canonistical
FileVersion: 4.09.0005
ProductVersion: 4.09.0005
InternalName: Makintoy8
OriginalFilename: Makintoy8.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-May-2001 22:36:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DA14
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.7259
.data
0x0008F000
0x00000B24
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00090000
0x00005732
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.16916

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33406
812
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.27984
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.32473
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.41376
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.97314
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.12165
5752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
3.79895
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
4.08017
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30008
3.96079
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start document449323.exe no specs #AZORULT document449323.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3080"C:\Users\admin\AppData\Local\Temp\DOCUMENT449323.exe" C:\Users\admin\AppData\Local\Temp\DOCUMENT449323.exeexplorer.exe
User:
admin
Company:
missiology9
Integrity Level:
MEDIUM
Description:
disagreeance3
Exit code:
0
Version:
4.09.0005
2084C:\Users\admin\AppData\Local\Temp\DOCUMENT449323.exe" C:\Users\admin\AppData\Local\Temp\DOCUMENT449323.exe
DOCUMENT449323.exe
User:
admin
Company:
missiology9
Integrity Level:
MEDIUM
Description:
disagreeance3
Exit code:
0
Version:
4.09.0005
3276"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "DOCUMENT449323.exe"C:\Windows\system32\cmd.exeDOCUMENT449323.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4044C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
71
Read events
53
Write events
18
Delete events
0

Modification events

(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2084) DOCUMENT449323.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DOCUMENT449323_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3080DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\~DF215B672FC78E69FA.TMPbinary
MD5:B6C34B22E3B40543D67FE6D9F01B2DCA
SHA256:7BA68D43B916D337CDF77C55749B013A14816EBECF53C7B6772AB252ADA475DF
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processenvironment-l1-1-0.dllexecutable
MD5:5F73A814936C8E7E4A2DFD68876143C8
SHA256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
2084DOCUMENT449323.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2084
DOCUMENT449323.exe
POST
200
91.148.168.141:80
http://microchiip.com/iykelink/
BG
binary
4.27 Mb
malicious
2084
DOCUMENT449323.exe
POST
200
91.148.168.141:80
http://microchiip.com/iykelink/
BG
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2084
DOCUMENT449323.exe
91.148.168.141:80
microchiip.com
NetInfo.BG JSCo
BG
malicious

DNS requests

Domain
IP
Reputation
microchiip.com
  • 91.148.168.141
malicious

Threats

PID
Process
Class
Message
2084
DOCUMENT449323.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2084
DOCUMENT449323.exe
Potentially Bad Traffic
SC BAD_UNKNOWN Suspicious generic
2084
DOCUMENT449323.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
1 ETPRO signatures available at the full report
No debug info