analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bin.exe

Full analysis: https://app.any.run/tasks/1e6fdc62-0578-4edb-9754-606ae151d521
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: November 08, 2018, 08:46:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

53284BC83BBF87F9C7EE182766B230E9

SHA1:

674FE0DCF8A9BEACC4D9FAB5F7D72E6B00A112E4

SHA256:

C59D576CC466E64D80D4B7516C00CC67F7BFE64ABB6B0C78CACC9F5C7EE2A9ED

SSDEEP:

3072:tuOSXpMx7ZAlHsbfUkolNGti7lfqeSxM3SpyEY3E/pxg/:Zzx7ZApszolIo7lf/ipT/p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • bin.exe (PID: 3800)
    • Connects to CnC server

      • bin.exe (PID: 3800)
    • Actions looks like stealing of personal data

      • bin.exe (PID: 3800)
    • AZORULT was detected

      • bin.exe (PID: 3800)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • bin.exe (PID: 3800)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.scr | Windows screen saver (43.2)
.dll | Win32 Dynamic Link Library (generic) (21.7)
.exe | Win32 Executable (generic) (14.8)
.exe | Win16/32 Executable Delphi generic (6.8)
.exe | Generic Win/DOS Executable (6.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1a1f8
UninitializedDataSize: -
InitializedDataSize: 10752
CodeSize: 103424
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00019224
0x00019400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.23859
DATA
0x0001B000
0x00000494
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.74384
BSS
0x0001C000
0x00000B5D
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001D000
0x0000079E
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.58441
.reloc
0x0001E000
0x00001A58
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.60441

Imports

advapi32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
3800"C:\Users\admin\AppData\Local\Temp\bin.exe" C:\Users\admin\AppData\Local\Temp\bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
39
Read events
21
Write events
18
Delete events
0

Modification events

(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3800) bin.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bin_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-memory-l1-1-0.dllexecutable
MD5:D500D9E24F33933956DF0E26F087FD91
SHA256:BB33A9E906A5863043753C44F6F8165AFE4D5EDB7E55EFA4C7E6E1ED90778ECA
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-rtlsupport-l1-1-0.dllexecutable
MD5:FDBA0DB0A1652D86CD471EAA509E56EA
SHA256:2257FEA1E71F7058439B3727ED68EF048BD91DCACD64762EB5C64A9D49DF0B57
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processenvironment-l1-1-0.dllexecutable
MD5:5F73A814936C8E7E4A2DFD68876143C8
SHA256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:D0873E21721D04E20B6FFB038ACCF2F1
SHA256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
3800bin.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3800
bin.exe
POST
200
194.36.173.174:80
http://bngl.info/index.php
unknown
txt
4.27 Mb
malicious
3800
bin.exe
POST
200
194.36.173.174:80
http://bngl.info/index.php
unknown
text
5 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3800
bin.exe
194.36.173.174:80
bngl.info
malicious

DNS requests

Domain
IP
Reputation
bngl.info
  • 194.36.173.174
malicious

Threats

PID
Process
Class
Message
3800
bin.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3800
bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3800
bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3800
bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3800
bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2 ETPRO signatures available at the full report
No debug info