analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

111.exe

Full analysis: https://app.any.run/tasks/1bc2aa87-422a-4508-b40a-a9aaf06ff18f
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: April 14, 2019, 16:12:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

A7E7378E1C13FFCD9A0F1398FF147BB9

SHA1:

43EA349168338C53C4A5AA783C9E73D5E6196051

SHA256:

0AE0205E4B76603FD34EF19BCA521E25DF587B1B66A6E22E9AAA41137BCF9911

SSDEEP:

6144:jzZ6rwOJAO5QgnGueImqeBmGmEOLnWIR5QFLt/Qh2OM:jzZ6rK1gBeZ/mdEOnWmQFWj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • 111.exe (PID: 2840)
    • AZORULT was detected

      • 111.exe (PID: 2840)
    • Connects to CnC server

      • 111.exe (PID: 2840)
    • Actions looks like stealing of personal data

      • 111.exe (PID: 2840)
  • SUSPICIOUS

    • Application launched itself

      • 111.exe (PID: 3068)
    • Starts CMD.EXE for commands execution

      • 111.exe (PID: 2840)
    • Creates files in the user directory

      • 111.exe (PID: 2840)
    • Reads the cookies of Mozilla Firefox

      • 111.exe (PID: 2840)
    • Executable content was dropped or overwritten

      • 111.exe (PID: 2840)
    • Reads the cookies of Google Chrome

      • 111.exe (PID: 2840)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 2.2.3.4
ProductName: wsEPQoZDLNiMw9KIvhaz4zinflA=
OriginalFileName: 111.exe
LegalCopyright: Copyright © 2014
InternalName: 111.exe
FileVersion: 2.2.3.4
FileDescription: Crown INC
CompanyName: opalitosikubedazaqagok
Comments: +A+CnTaKdB623Kyw
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.2.3.4
FileVersionNumber: 2.2.3.4
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4400a
UninitializedDataSize: -
InitializedDataSize: 226304
CodeSize: 22016
LinkerVersion: 8
PEType: PE32
TimeStamp: 1977:07:07 13:01:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Jul-1977 12:01:23
Comments: +A+CnTaKdB623Kyw
CompanyName: opalitosikubedazaqagok
FileDescription: Crown INC
FileVersion: 2.2.3.4
InternalName: 111.exe
LegalCopyright: Copyright © 2014
OriginalFilename: 111.exe
ProductName: wsEPQoZDLNiMw9KIvhaz4zinflA=
ProductVersion: 2.2.3.4
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 07-Jul-1977 12:01:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
\x0b\x10w\x01SEJ4\xf8k\x03
0x00002000
0x00036BF8
0x00036C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99913
.text
0x0003A000
0x00005278
0x00005400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54909
.rsrc
0x00040000
0x000005D8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.30987
.reloc
0x00042000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x00044000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.142636

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 111.exe no specs #AZORULT 111.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\111.exe" C:\Users\admin\AppData\Local\Temp\111.exeexplorer.exe
User:
admin
Company:
opalitosikubedazaqagok
Integrity Level:
MEDIUM
Description:
Crown INC
Exit code:
0
Version:
2.2.3.4
2840"C:\Users\admin\AppData\Local\Temp\111.exe"C:\Users\admin\AppData\Local\Temp\111.exe
111.exe
User:
admin
Company:
opalitosikubedazaqagok
Integrity Level:
MEDIUM
Description:
Crown INC
Exit code:
0
Version:
2.2.3.4
3952"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "111.exe"C:\Windows\system32\cmd.exe111.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2708C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
72
Read events
53
Write events
19
Delete events
0

Modification events

(PID) Process:(3068) 111.exeKey:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2840) 111.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\111_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
48
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:D0873E21721D04E20B6FFB038ACCF2F1
SHA256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-profile-l1-1-0.dllexecutable
MD5:FEE0926AA1BF00F2BEC9DA5DB7B2DE56
SHA256:8EB5270FA99069709C846DB38BE743A1A80A42AA1A88776131F79E1D07CC411C
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:EFF11130BFE0D9C90C0026BF2FB219AE
SHA256:03AD57C24FF2CF895B5F533F0ECBD10266FD8634C6B9053CC9CB33B814AD5D97
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
2840111.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
111.exe
POST
200
185.175.208.105:80
http://smokemortalkombat.tk/index.php
DE
txt
4.27 Mb
malicious
2840
111.exe
POST
200
185.175.208.105:80
http://smokemortalkombat.tk/index.php
DE
text
5 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2840
111.exe
185.175.208.105:80
smokemortalkombat.tk
Hydra Communications Ltd
DE
malicious

DNS requests

Domain
IP
Reputation
smokemortalkombat.tk
  • 185.175.208.105
malicious

Threats

PID
Process
Class
Message
2840
111.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
2840
111.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2840
111.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult.Stealer HTTP Header
2840
111.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2840
111.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
2840
111.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult.Stealer HTTP Header
2840
111.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2840
111.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2840
111.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters (Likely Zeus Derivative)
1 ETPRO signatures available at the full report
No debug info