analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1

Full analysis: https://app.any.run/tasks/afec1494-8c1d-432e-b89e-fe88a060ba80
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: September 30, 2020, 04:05:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FED3CD7CFE067451C839F4E26214255F

SHA1:

5F852C88375A9D3FA1828EB915E37B63495AA13D

SHA256:

C716EC2AF0A6A3163A1BB7217F45FF1A57768443CE900C883DBEE49CA80012E1

SSDEEP:

3072:nJxRaQ6raoCoCyz6/mqv1JR+yBtGOeheWginJq:ZaO1tme+1win4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr (PID: 2648)
    • Connects to CnC server

      • c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr (PID: 2648)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr (PID: 2648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.scr | Windows screen saver (43.2)
.dll | Win32 Dynamic Link Library (generic) (21.7)
.exe | Win32 Executable (generic) (14.8)
.exe | Win16/32 Executable Delphi generic (6.8)
.exe | Generic Win/DOS Executable (6.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 104448
InitializedDataSize: 12800
UninitializedDataSize: -
EntryPoint: 0x1a684
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 13.0.0.49
ProductVersionNumber: 13.0.0.49
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
ProductName: Advanced SystemCare
FileDescription: Advanced SystemCare Auto Sweep
CompanyName: IObit
LegalCopyright: © IObit. All rights reserved.
LegalTrademarks: IObit
Comments: Advanced SystemCare Auto Sweep
FileVersion: 13.0.0.49
ProductVersion: 13.0.0.49
Guid: 16898f40-45f8-4f45-82e0-0ad33c00de49

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States
ProductName: Advanced SystemCare
FileDescription: Advanced SystemCare Auto Sweep
CompanyName: IObit
LegalCopyright: © IObit. All rights reserved.
LegalTrademarks: IObit
Comments: Advanced SystemCare Auto Sweep
FileVersion: 13.0.0.49
ProductVersion: 13.0.0.49
Guid: 16898f40-45f8-4f45-82e0-0ad33c00de49

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000196B0
0x00019800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.18577
DATA
0x0001B000
0x0000066C
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.29094
BSS
0x0001C000
0x000008C5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001D000
0x0000079E
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.58441
.rsrc
0x0001E000
0x00000DF0
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.54142
.reloc
0x0001F000
0x0000135C
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67096

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.45149
876
Latin 1 / Western European
English - United States
RT_VERSION

Imports

advapi32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
user32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr

Process information

PID
CMD
Path
Indicators
Parent process
2648"C:\Users\admin\AppData\Local\Temp\c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr" /SC:\Users\admin\AppData\Local\Temp\c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
25
Read events
16
Write events
9
Delete events
0

Modification events

(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2648) c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scrKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
POST
404
81.177.139.61:80
http://josefsprott.myjino.ru/index.php
RU
html
632 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
81.177.139.61:80
josefsprott.myjino.ru
JSC RTComm.RU
RU
malicious

DNS requests

Domain
IP
Reputation
josefsprott.myjino.ru
  • 81.177.139.61
malicious

Threats

PID
Process
Class
Message
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
A Network Trojan was detected
ET TROJAN Win32/AZORult V3.3 Client Checkin M2
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
2648
c716ec2af0a6a3163a1bb7217f45ff1a57768443ce900c883dbee49ca80012e1.scr
A Network Trojan was detected
STEALER [PTsecurity] AZORult
1 ETPRO signatures available at the full report
No debug info