analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

po.exe

Full analysis: https://app.any.run/tasks/4c8e2c24-b34d-46d2-95a0-1e404911adbd
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 22, 2019, 17:42:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1EA7D855B4A0704CE72102A8E8CB5FD6

SHA1:

D337B84E30B9764CFE40BF4EE5C74364C94A8C88

SHA256:

8687292EC2AA0C24AB4EDBE0A4EE1BAC2479A150C51E09E87EDBDA2BCC038799

SSDEEP:

12288:oCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBga/AFu8aBvz8:oCdxte/80jYLT3U1jfsWa/H4GzwcQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • po.exe (PID: 2140)
    • Connects to CnC server

      • po.exe (PID: 2140)
    • Loads dropped or rewritten executable

      • po.exe (PID: 2140)
  • SUSPICIOUS

    • Application launched itself

      • po.exe (PID: 3120)
    • Creates files in the user directory

      • po.exe (PID: 2140)
    • Executable content was dropped or overwritten

      • po.exe (PID: 2140)
    • Starts CMD.EXE for commands execution

      • po.exe (PID: 2140)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:22 10:30:08+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581120
InitializedDataSize: 511488
UninitializedDataSize: -
EntryPoint: 0x27f4a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2019 09:30:08
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 22-Jan-2019 09:30:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DD2E
0x0008DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67588
.rdata
0x0008F000
0x0002E10E
0x0002E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76073
.data
0x000BE000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19881
.rsrc
0x000C7000
0x00042698
0x00042800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.03372
.reloc
0x0010A000
0x00007130
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78238

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
4.51896
4304
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING
99
2.11924
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON
169
1.84274
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start po.exe no specs #AZORULT po.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Users\admin\AppData\Local\Temp\po.exe" C:\Users\admin\AppData\Local\Temp\po.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2140"C:\Users\admin\AppData\Local\Temp\po.exe"C:\Users\admin\AppData\Local\Temp\po.exe
po.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2444"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "po.exe"C:\Windows\system32\cmd.exepo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1320C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
71
Read events
53
Write events
18
Delete events
0

Modification events

(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2140) po.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\po_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2140po.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@harleburton-group[1].txttext
MD5:CAD96A8A4F0731B8D70113600F876A6B
SHA256:EABBFB8B4E1295AD5BA7CC88E63F4A85F6ADF2655B1E3FD17AADAE374BB00C03
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:E479444BDD4AE4577FD32314A68F5D28
SHA256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
2140po.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2140
po.exe
POST
200
104.24.103.252:80
http://harleburton-group.us/index.php
US
binary
4.27 Mb
malicious
2140
po.exe
POST
200
104.24.103.252:80
http://harleburton-group.us/index.php
US
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2140
po.exe
104.24.103.252:80
harleburton-group.us
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
harleburton-group.us
  • 104.24.103.252
  • 104.24.102.252
malicious

Threats

PID
Process
Class
Message
2140
po.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
2140
po.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2140
po.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
2140
po.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
2140
po.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2 ETPRO signatures available at the full report
No debug info