analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

战地5辅助.exe

Full analysis: https://app.any.run/tasks/dcf83ee8-4883-400d-a257-0f300ce7db62
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 17, 2020, 15:35:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

30BD4081B7F299B920D820DE6C245E27

SHA1:

672B91F45FC5A7F06E07BFE095A444C5A8B98BE6

SHA256:

62BDFA505E9BB895C55AA1EAE36E7A20096817D8C09C3ECFD61C4B12F07C788A

SSDEEP:

49152:R7lTyBqIAAsiPhRy0qKj0cTeaTiaqXHhn+YNpQ/dtjDGbUyJ:RZWB6AnBvfQXH5pQ/dtZW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • 战地5辅助.exe (PID: 2180)
    • Connects to CnC server

      • 战地5辅助.exe (PID: 2180)
    • AZORULT was detected

      • 战地5辅助.exe (PID: 2180)
    • Actions looks like stealing of personal data

      • 战地5辅助.exe (PID: 2180)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • 战地5辅助.exe (PID: 2180)
    • Reads the cookies of Google Chrome

      • 战地5辅助.exe (PID: 2180)
    • Executable content was dropped or overwritten

      • 战地5辅助.exe (PID: 2180)
    • Starts CMD.EXE for commands execution

      • 战地5辅助.exe (PID: 2180)
    • Starts CMD.EXE for self-deleting

      • 战地5辅助.exe (PID: 2180)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Win16/32 Executable Delphi generic (19.5)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 104448
InitializedDataSize: 590848
UninitializedDataSize: -
EntryPoint: 0x459000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x0001D000
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9756
.rsrc
0x0001E000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001F000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.1431
0x00020000
0x00291000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.256865
jalrkvjd
0x002B1000
0x001A7000
0x001A6400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95008
mffuotfe
0x00458000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.64688
.taggant
0x00459000
0x00003000
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.68452
.rsrc
0x0045C000
0x0008DF40
0x0008E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.82957

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.07096
1640
UNKNOWN
UNKNOWN
RT_ICON
2
4.15801
744
UNKNOWN
UNKNOWN
RT_ICON
3
3.4273
296
UNKNOWN
UNKNOWN
RT_ICON
4
6.63051
3752
UNKNOWN
UNKNOWN
RT_ICON
5
6.83657
2216
UNKNOWN
UNKNOWN
RT_ICON
6
6.0674
1384
UNKNOWN
UNKNOWN
RT_ICON
7
7.99267
380224
UNKNOWN
UNKNOWN
RT_ICON
8
7.99459
90636
UNKNOWN
UNKNOWN
RT_ICON
9
6.06707
67624
UNKNOWN
UNKNOWN
RT_ICON
10
6.1179
16936
UNKNOWN
UNKNOWN
RT_ICON

Imports

kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT 战地5辅助.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Users\admin\AppData\Local\Temp\战地5辅助.exe" C:\Users\admin\AppData\Local\Temp\战地5辅助.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3524"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "??5??.exe"C:\Windows\system32\cmd.exe战地5辅助.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2064C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
70
Read events
52
Write events
18
Delete events
0

Modification events

(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2180) 战地5辅助.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??5??_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:D0873E21721D04E20B6FFB038ACCF2F1
SHA256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-memory-l1-1-0.dllexecutable
MD5:D500D9E24F33933956DF0E26F087FD91
SHA256:BB33A9E906A5863043753C44F6F8165AFE4D5EDB7E55EFA4C7E6E1ED90778ECA
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-processthreads-l1-1-1.dllexecutable
MD5:D0289835D97D103BAD0DD7B9637538A1
SHA256:91EEB842973495DEB98CEF0377240D2F9C3D370AC4CF513FD215857E9F265A6A
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-rtlsupport-l1-1-0.dllexecutable
MD5:FDBA0DB0A1652D86CD471EAA509E56EA
SHA256:2257FEA1E71F7058439B3727ED68EF048BD91DCACD64762EB5C64A9D49DF0B57
2180战地5辅助.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2180
战地5辅助.exe
POST
200
185.104.45.104:80
http://xzcvuipofjgh.icu/index.php
GB
text
7 b
malicious
2180
战地5辅助.exe
POST
200
185.104.45.104:80
http://xzcvuipofjgh.icu/index.php
GB
binary
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2180
战地5辅助.exe
185.104.45.104:80
xzcvuipofjgh.icu
Inhosted Lp
GB
malicious

DNS requests

Domain
IP
Reputation
xzcvuipofjgh.icu
  • 185.104.45.104
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2180
战地5辅助.exe
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
2180
战地5辅助.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
2180
战地5辅助.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
2180
战地5辅助.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2180
战地5辅助.exe
A Network Trojan was detected
ET TROJAN AZORult v3.3 Server Response M3
2180
战地5辅助.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
2180
战地5辅助.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2180
战地5辅助.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters (Likely Zeus Derivative)
1 ETPRO signatures available at the full report
Process
Message
战地5辅助.exe
%s------------------------------------------------ --- WinLicense Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------