analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin

Full analysis: https://app.any.run/tasks/1dce54e5-cd10-46ca-ab72-a011b4ed1655
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: December 06, 2018, 05:11:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9A8E3990B73C8225A30BB99301374105

SHA1:

EE3BB8CEF808DC3D769DAC120766BD9801C068AA

SHA256:

A6E9D18D43231DB6836B9B601D1ABE7C5FA9E5BA6699CC7FB11708DFF0097953

SSDEEP:

6144:DjoXmJdk46CeHQTv9Vx6rAL5fxG7OWafOGCaTOdX2wI:DMYd5F0Qv9VxlxGWOV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Connects to CnC server

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Actions looks like stealing of personal data

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Loads dropped or rewritten executable

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
  • SUSPICIOUS

    • Changes tracing settings of the file or console

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Reads the cookies of Mozilla Firefox

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Reads the cookies of Google Chrome

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Executable content was dropped or overwritten

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
    • Starts CMD.EXE for commands execution

      • a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe (PID: 3056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: INDKOMSTBORTFALDET.exe
InternalName: INDKOMSTBORTFALDET
ProductVersion: 3.07.0002
FileVersion: 3.07.0002
ProductName: VuroFenceen
LegalTrademarks: VuroFenceen
LegalCopyright: VuroFenceen
FileDescription: VuroFenceen
CompanyName: Illegalizes
Comments: VuroFenceen
CharacterSet: Unicode
LanguageCode: Unknown (0806)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.7.0.2
FileVersionNumber: 3.7.0.2
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 3.7
OSVersion: 4
EntryPoint: 0x13a0
UninitializedDataSize: -
InitializedDataSize: 499712
CodeSize: 90112
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:12:05 08:58:14+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2018 07:58:14
Comments: VuroFenceen
CompanyName: Illegalizes
FileDescription: VuroFenceen
LegalCopyright: VuroFenceen
LegalTrademarks: VuroFenceen
ProductName: VuroFenceen
FileVersion: 3.07.0002
ProductVersion: 3.07.0002
InternalName: INDKOMSTBORTFALDET
OriginalFilename: INDKOMSTBORTFALDET.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Dec-2018 07:58:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00015B10
0x00016000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.49943
.data
0x00017000
0x00000A70
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00018000
0x0007838C
0x00079000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.8162

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37157
836
Unicode (UTF 16LE)
UNKNOWN
RT_VERSION
2
7.93387
9568
UNKNOWN
UNKNOWN
RT_ICON
3
3.48062
9640
UNKNOWN
UNKNOWN
RT_ICON
4
3.94795
4264
UNKNOWN
UNKNOWN
RT_ICON
5
2.71424
67624
UNKNOWN
UNKNOWN
RT_ICON
6
3.26713
16936
UNKNOWN
UNKNOWN
RT_ICON
CIAO
5.79325
381784
Unicode (UTF 16LE)
UNKNOWN
RT_BITMAP

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe taskmgr.exe no specs cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Users\admin\AppData\Local\Temp\a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe" C:\Users\admin\AppData\Local\Temp\a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
explorer.exe
User:
admin
Company:
Illegalizes
Integrity Level:
MEDIUM
Description:
VuroFenceen
Exit code:
3221225547
Version:
3.07.0002
2192"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2556"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe"C:\Windows\system32\cmd.exea6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3760C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
89
Read events
71
Write events
18
Delete events
0

Modification events

(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3056) a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
1
Text files
64
Unknown types
0

Dropped files

PID
Process
Filename
Type
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\VirtualStore\Windows\潂楲獮text
MD5:997711A29DE71BE137588946548436C6
SHA256:DAE693263427C8B2132F80A1AE00E681CBCA4464B5786BF9B6689390500F8090
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processenvironment-l1-1-0.dllexecutable
MD5:5F73A814936C8E7E4A2DFD68876143C8
SHA256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processthreads-l1-1-0.dllexecutable
MD5:A2D7D7711F9C0E3E065B2929FF342666
SHA256:9DAB884071B1F7D7A167F9BEC94BA2BEE875E3365603FA29B31DE286C6A97A1D
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:EFF11130BFE0D9C90C0026BF2FB219AE
SHA256:03AD57C24FF2CF895B5F533F0ECBD10266FD8634C6B9053CC9CB33B814AD5D97
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
3056a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
POST
200
23.229.191.64:80
http://edfor.partnership-international.com/index.php
US
txt
4.27 Mb
malicious
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
POST
200
23.229.191.64:80
http://edfor.partnership-international.com/index.php
US
text
5 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
23.229.191.64:80
edfor.partnership-international.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
edfor.partnership-international.com
  • 23.229.191.64
malicious

Threats

PID
Process
Class
Message
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3056
a6e9d18d43231db6836b9b601d1abe7c5fa9e5ba6699cc7fb11708dff0097953.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2 ETPRO signatures available at the full report
No debug info