analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c7e50205b4cbec5bc63bac2f50fbd806

Full analysis: https://app.any.run/tasks/6dfff91c-9cb5-426c-aad6-1ab2fbb2f409
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 11, 2019, 11:26:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C7E50205B4CBEC5BC63BAC2F50FBD806

SHA1:

91E9B8879E328B5E7E4BA4E9264E399434574619

SHA256:

C8A3607C5FACEB68CA31842CBD45B91B91E628E25D95D25748B14BE16A5858E6

SSDEEP:

49152:AxpjLc8mdgBuYslPiPy3vL0OG2a/MnYqVFfrE:WpPc8mdAHSTUpUYuFD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • AZORULT was detected

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Connects to CnC server

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Actions looks like stealing of personal data

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Application was dropped or rewritten from another process

      • reg.exe (PID: 2664)
    • Downloads executable files from the Internet

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Executable content was dropped or overwritten

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Reads the cookies of Mozilla Firefox

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Creates files in the user directory

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
    • Starts CMD.EXE for commands execution

      • c7e50205b4cbec5bc63bac2f50fbd806.exe (PID: 3144)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x483000
UninitializedDataSize: -
InitializedDataSize: 10240
CodeSize: 104448
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x00021000
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96522
.rsrc
0x00022000
0x00001000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00023000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.30872
0x00024000
0x00273000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.256865
fxgmsqaj
0x00297000
0x001EB000
0x001EAA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.93017
vepjnfzl
0x00482000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.36857
.taggant
0x00483000
0x00003000
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.204629

Imports

comctl32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #AZORULT c7e50205b4cbec5bc63bac2f50fbd806.exe reg.exe no specs cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Users\admin\AppData\Local\Temp\c7e50205b4cbec5bc63bac2f50fbd806.exe" C:\Users\admin\AppData\Local\Temp\c7e50205b4cbec5bc63bac2f50fbd806.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225547
2664"C:\Users\admin\AppData\Local\Temp\reg.exe"C:\Users\admin\AppData\Local\Temp\reg.exec7e50205b4cbec5bc63bac2f50fbd806.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.1.23.00
3288"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "c7e50205b4cbec5bc63bac2f50fbd806.exe"C:\Windows\system32\cmd.exec7e50205b4cbec5bc63bac2f50fbd806.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2180C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
71
Read events
53
Write events
18
Delete events
0

Modification events

(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3144) c7e50205b4cbec5bc63bac2f50fbd806.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c7e50205b4cbec5bc63bac2f50fbd806_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
49
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-rtlsupport-l1-1-0.dllexecutable
MD5:FDBA0DB0A1652D86CD471EAA509E56EA
SHA256:2257FEA1E71F7058439B3727ED68EF048BD91DCACD64762EB5C64A9D49DF0B57
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-processenvironment-l1-1-0.dllexecutable
MD5:5F73A814936C8E7E4A2DFD68876143C8
SHA256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
3144c7e50205b4cbec5bc63bac2f50fbd806.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
GET
200
195.161.41.190:80
http://ostappnp.myjino.ru/reg.exe
RU
executable
810 Kb
malicious
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
POST
200
185.244.217.185:80
http://proupdateserver.com/wp-content/index.php
unknown
text
2 b
malicious
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
POST
200
185.244.217.185:80
http://proupdateserver.com/wp-content/index.php
unknown
binary
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
185.244.217.185:80
proupdateserver.com
malicious
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
195.161.41.190:80
ostappnp.myjino.ru
JSC RTComm.RU
RU
malicious

DNS requests

Domain
IP
Reputation
proupdateserver.com
  • 185.244.217.185
malicious
ostappnp.myjino.ru
  • 195.161.41.190
malicious

Threats

PID
Process
Class
Message
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult Request
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult Response
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
A Network Trojan was detected
ET TROJAN Win32/Kelihos.F exe Download 2
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3144
c7e50205b4cbec5bc63bac2f50fbd806.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
Process
Message
c7e50205b4cbec5bc63bac2f50fbd806.exe
%s------------------------------------------------ --- WinLicense Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------