analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

45.exe

Full analysis: https://app.any.run/tasks/d3453977-430b-4e6a-894c-cfd8b80459d3
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: April 24, 2019, 06:49:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7AE24DA9E2C8041C38A84510CB13556A

SHA1:

A26C42EBAE3956974221F04807CFCA7767BA92CC

SHA256:

9B40C96D6E15BCD69C0FEDF8076B0F74DE2515CBC7481CBFC8A1034774977575

SSDEEP:

12288:4Qcg1H1miaYgkPvzvzFhMI4jwLqvQjQmhC6VCUkFgjkqKrEy1YefpFv7DCveq3UE:tm/YxTBRLsQjHoRJo6y5DakSAZ5t

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Connects to CnC server

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Loads dropped or rewritten executable

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 2920)
  • SUSPICIOUS

    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 3088)
    • Starts CMD.EXE for commands execution

      • 45.exe (PID: 2456)
      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Executes scripts

      • 45.exe (PID: 2456)
    • Connects to server without host name

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
      • vbc.exe (PID: 3960)
    • Reads the cookies of Mozilla Firefox

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Reads the cookies of Google Chrome

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2920)
    • Executable content was dropped or overwritten

      • vbc.exe (PID: 2380)
      • vbc.exe (PID: 2580)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 1040)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 3928)
      • vbc.exe (PID: 948)
      • vbc.exe (PID: 1108)
      • vbc.exe (PID: 1060)
      • vbc.exe (PID: 1816)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 2888)
      • vbc.exe (PID: 2920)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:17 07:24:58+01:00
PEType: PE32
LinkerVersion: 8
CodeSize: 1307136
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x14112e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: mAoIrTUVLuzCGVah.dll
LegalCopyright:
OriginalFileName: mAoIrTUVLuzCGVah.dll
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Mar-2019 06:24:58
Debug artifacts:
  • C:\xampp\htdocs\Aspire\files\iam_allalla_rWqZxLlUthFJqduX\rWqZxLlUthFJqduXma.pdb
FileDescription: -
FileVersion: 0.0.0.0
InternalName: mAoIrTUVLuzCGVah.dll
LegalCopyright: -
OriginalFilename: mAoIrTUVLuzCGVah.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Mar-2019 06:24:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0013F134
0x0013F200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.49954
.rsrc
0x00142000
0x000004F6
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.83592
.reloc
0x00144000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
101
Monitored processes
56
Malicious processes
14
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 45.exe no specs #AZORULT vbc.exe cmd.exe no specs choice.exe no specs cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs vbc.exe no specs timeout.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs #AZORULT vbc.exe cmd.exe no specs timeout.exe no specs vbc.exe no specs vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\Desktop\45.exe" C:\Users\admin\Desktop\45.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
2380"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
45.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3088"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\admin\Desktop\45.exe"C:\Windows\System32\cmd.exe45.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1548choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "vbc.exe"C:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2088C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
408"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe45.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
4294967295
Version:
8.0.50727.5420
2580"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
45.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3604"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "vbc.exe"C:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1976"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe45.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
4294967295
Version:
8.0.50727.5420
Total events
834
Read events
734
Write events
0
Delete events
0

Modification events

No data
Executable files
624
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:D0873E21721D04E20B6FFB038ACCF2F1
SHA256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-rtlsupport-l1-1-0.dllexecutable
MD5:FDBA0DB0A1652D86CD471EAA509E56EA
SHA256:2257FEA1E71F7058439B3727ED68EF048BD91DCACD64762EB5C64A9D49DF0B57
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-memory-l1-1-0.dllexecutable
MD5:D500D9E24F33933956DF0E26F087FD91
SHA256:BB33A9E906A5863043753C44F6F8165AFE4D5EDB7E55EFA4C7E6E1ED90778ECA
2380vbc.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processthreads-l1-1-1.dllexecutable
MD5:D0289835D97D103BAD0DD7B9637538A1
SHA256:91EEB842973495DEB98CEF0377240D2F9C3D370AC4CF513FD215857E9F265A6A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
27
TCP/UDP connections
18
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2380
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
text
2 b
malicious
2580
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
2580
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
text
2 b
malicious
3928
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
1060
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
2092
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
2380
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
1816
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
binary
4.27 Mb
malicious
1876
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
text
2 b
malicious
2092
vbc.exe
POST
200
161.129.65.60:80
http://161.129.65.60/index.php
unknown
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1108
vbc.exe
161.129.65.60:80
malicious
1816
vbc.exe
161.129.65.60:80
malicious
2580
vbc.exe
161.129.65.60:80
malicious
1040
vbc.exe
161.129.65.60:80
malicious
3928
vbc.exe
161.129.65.60:80
malicious
2092
vbc.exe
161.129.65.60:80
malicious
1060
vbc.exe
161.129.65.60:80
malicious
2380
vbc.exe
161.129.65.60:80
malicious
2888
vbc.exe
161.129.65.60:80
malicious
948
vbc.exe
161.129.65.60:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2380
vbc.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
2380
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2380
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult.Stealer HTTP Header
2380
vbc.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2380
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
2380
vbc.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2380
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult.Stealer HTTP Header
2380
vbc.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2380
vbc.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2380
vbc.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters (Likely Zeus Derivative)
26 ETPRO signatures available at the full report
No debug info