analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe

Full analysis: https://app.any.run/tasks/f2d0b40b-ab50-46ca-abfb-315b3b89b26b
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: April 25, 2019, 08:59:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
stealer
dick
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4E909120456DDF826BE4D74D80536BFD

SHA1:

4529C086A3AE8C56B98EAA784885A699F34EE800

SHA256:

652306C2ED62C344FCB1F8BF4DB23FB94AF05B765DFBBF2F5F1F443105053805

SSDEEP:

12288:i9ioOlNwYkbJaRgSfnkol1WrEO5biOOI+wHsaQvvmv6fKgh:icoOlNRgSfnWr9celQvvmv65h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
    • Actions looks like stealing of personal data

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
    • Stealing of credential data

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
    • Connects to CnC server

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
    • Reads the cookies of Google Chrome

      • 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe (PID: 388)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (31.9)
.scr | Windows screen saver (29.4)
.dll | Win32 Dynamic Link Library (generic) (14.8)
.exe | Win32 Executable (generic) (10.1)
.exe | Win16/32 Executable Delphi generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 504832
InitializedDataSize: 66560
UninitializedDataSize: -
EntryPoint: 0x7c344
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0007B360
0x0007B400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57464
DATA
0x0007D000
0x00009838
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.0732
BSS
0x00087000
0x00001551
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00089000
0x000011C6
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.893
.tls
0x0008B000
0x0000000C
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0008C000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.210826
.reloc
0x0008D000
0x000040E4
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.66163
.rsrc
0x00092000
0x00002000
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.16318

Resources

Title
Entropy
Size
Codepage
Language
Type
4090
3.1472
612
UNKNOWN
UNKNOWN
RT_STRING
4091
3.14342
424
UNKNOWN
UNKNOWN
RT_STRING
4092
3.01544
236
UNKNOWN
UNKNOWN
RT_STRING
4093
3.25014
484
UNKNOWN
UNKNOWN
RT_STRING
4094
3.1779
1012
UNKNOWN
UNKNOWN
RT_STRING
4095
3.27138
832
UNKNOWN
UNKNOWN
RT_STRING
4096
3.16152
704
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
kernel32.dll
msvcrt.dll
oleaut32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT 652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe

Process information

PID
CMD
Path
Indicators
Parent process
388"C:\Users\admin\AppData\Local\Temp\652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe" C:\Users\admin\AppData\Local\Temp\652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
15
Read events
15
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\BROWSERS\COOKIES\Google_Chrome_Default.txt
MD5:
SHA256:
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\9462186265298853783664.tempcbss-shm
MD5:
SHA256:
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\BROWSERS\COOKIES\MozillaFirefox_qldyz51w.default.txt
MD5:
SHA256:
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\BROWSERS\AUTOCOMPLETE\MozillaFirefox_qldyz51w.default.txt
MD5:
SHA256:
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\Process.txttext
MD5:C2EE5AFE55AB0DB6801C63CCF7CCF9A6
SHA256:914D45CEBBB8B08AB2FA4208DE4E857F323D43FBA67DADE5EC9B30452FEF5023
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\BROWSERS\AUTOCOMPLETE\Google_Chrome_Default.txttext
MD5:678685666D3FAAFD8CFDBDB0CD997122
SHA256:DD730415E2853666046266477EE09BF65D67C6567D298EEF319C114E18CCB6D8
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\9461873151813911619810.tmpsqlite
MD5:7ED7E7FFE1DC4EAAEE2EDAFDD4815A47
SHA256:BD7D82BAB01903699A91783F35D7E1EBF2BA8AEDC1023F09C0E6934B1B0651C3
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F20326743800322731843141885411084.zipcompressed
MD5:7098B590213A450F79181A7141629AF0
SHA256:472F285C3211859CFF8DA711ACDD2EA8A117AC32CE2F95B59D94794C3112BE0A
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\Info.txthtml
MD5:1056699F88C6C3550BDA1AF568739E69
SHA256:8663A3AED3FB970934E644F479E97935CB9F625F6D338491A48EBAA06EE8D874
388652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exeC:\Users\admin\AppData\Local\Temp\3143EAA-8B4C9B71-B328783A-E4A56DD4F_2032674380032273\Programms.txttext
MD5:00633A25074C7296E6BEF361CACAF4E6
SHA256:D84F1FA3B098A7EB7ABCD5F2E13BC940FEFDE46486CF852006D859928B4B1A59
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
POST
200
5.79.66.145:80
http://69.kl.com.ua/g.php
NL
html
2.04 Kb
malicious
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
POST
200
5.79.66.145:80
http://69.kl.com.ua/g.php
NL
html
2.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
5.79.66.145:80
69.kl.com.ua
LeaseWeb Netherlands B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
69.kl.com.ua
  • 5.79.66.145
malicious

Threats

PID
Process
Class
Message
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORULT RAT connection
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORULT RAT Check-in
388
652306c2ed62c344fcb1f8bf4db23fb94af05b765dfbbf2f5f1f44310505.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORULT RAT connection
2 ETPRO signatures available at the full report
No debug info