analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

jey.exe

Full analysis: https://app.any.run/tasks/af28435f-decb-4e82-bb48-5ccf9c7c1d49
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: November 15, 2018, 06:34:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

85CEC81EF1846165678A38D844731F57

SHA1:

993F17B97B9BB454BEE54D8CDC39FBE6543C590E

SHA256:

BC40B4251CB70F936D0AC291C4DD48D4942C9F05EE360B74386F1F00FE0BF8AF

SSDEEP:

6144:OXxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxoVh4J84xMF31Nf:fj4J8uOKp+BN7LZU2zqCN1kehKHH4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Doterings4.exe (PID: 3720)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2960)
      • schtasks.exe (PID: 4016)
    • Uses Task Scheduler to run other applications

      • jey.exe (PID: 3348)
    • AZORULT was detected

      • Doterings4.exe (PID: 3720)
    • Connects to CnC server

      • Doterings4.exe (PID: 3720)
    • Actions looks like stealing of personal data

      • Doterings4.exe (PID: 3720)
    • Changes the autorun value in the registry

      • reg.EXE (PID: 2628)
    • Loads dropped or rewritten executable

      • Doterings4.exe (PID: 3720)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • jey.exe (PID: 3348)
      • Doterings4.exe (PID: 3720)
    • Connects to server without host name

      • Doterings4.exe (PID: 3720)
    • Reads the cookies of Google Chrome

      • Doterings4.exe (PID: 3720)
    • Reads the cookies of Mozilla Firefox

      • Doterings4.exe (PID: 3720)
    • Starts CMD.EXE for commands execution

      • Doterings4.exe (PID: 3720)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:14 22:54:00+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 757760
InitializedDataSize: 90112
UninitializedDataSize: -
EntryPoint: 0x128c
OSVersion: 4
ImageVersion: 7.7
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.7.0.3
ProductVersionNumber: 7.7.0.3
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: PLACERINGERNE
CompanyName: lOGitEch
FileDescription: Poriomanic
LegalCopyright: Radectomieseph1
LegalTrademarks: Ambulancechauffrs
ProductName: METENCEPHALON
FileVersion: 7.07.0003
ProductVersion: 7.07.0003
InternalName: Microprojection6
OriginalFileName: Microprojection6.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Nov-2018 21:54:00
Detected languages:
  • English - United States
Comments: PLACERINGERNE
CompanyName: lOGitEch
FileDescription: Poriomanic
LegalCopyright: Radectomieseph1
LegalTrademarks: Ambulancechauffrs
ProductName: METENCEPHALON
FileVersion: 7.07.0003
ProductVersion: 7.07.0003
InternalName: Microprojection6
OriginalFilename: Microprojection6.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Nov-2018 21:54:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B81DC
0x000B9000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.27968
.data
0x000BA000
0x0000551C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000C0000
0x0000F1D0
0x00010000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.21481

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.42055
852
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
3.48176
296
UNKNOWN
UNKNOWN
RT_ICON
3
4.42035
3752
UNKNOWN
UNKNOWN
RT_ICON
4
5.02271
2216
UNKNOWN
UNKNOWN
RT_ICON
5
5.10387
1384
UNKNOWN
UNKNOWN
RT_ICON
6
7.85066
8776
UNKNOWN
UNKNOWN
RT_ICON
7
3.86086
16936
UNKNOWN
UNKNOWN
RT_ICON
8
4.1265
9640
UNKNOWN
UNKNOWN
RT_ICON
9
4.65936
6760
UNKNOWN
UNKNOWN
RT_ICON
10
4.92705
4264
UNKNOWN
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start jey.exe schtasks.exe no specs schtasks.exe no specs #AZORULT doterings4.exe reg.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3348"C:\Users\admin\AppData\Local\Temp\jey.exe" C:\Users\admin\AppData\Local\Temp\jey.exe
explorer.exe
User:
admin
Company:
lOGitEch
Integrity Level:
MEDIUM
Description:
Poriomanic
Exit code:
0
Version:
7.07.0003
2960"C:\Windows\System32\schtasks.exe" /Create /SC HOURLY /MO 23 /TN "Betvingelsernes7" /TR "reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "\""Betvingelsernes7"\"" /f /t REG_SZ /d "\""C:\Users\admin\AppData\Local\Temp\Doterings4.exe\""C:\Windows\System32\schtasks.exejey.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4016"C:\Windows\System32\schtasks.exe" /run /tn "Betvingelsernes7"C:\Windows\System32\schtasks.exejey.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3720"C:\Users\admin\AppData\Local\Temp\Doterings4.exe" C:\Users\admin\AppData\Local\Temp\Doterings4.exe
jey.exe
User:
admin
Company:
lOGitEch
Integrity Level:
MEDIUM
Description:
Poriomanic
Exit code:
0
Version:
7.07.0003
2628C:\Windows\system32\reg.EXE add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Betvingelsernes7" /f /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\Doterings4.exe"C:\Windows\system32\reg.EXE
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2624"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "Doterings4.exe"C:\Windows\system32\cmd.exeDoterings4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3408C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
459
Read events
436
Write events
23
Delete events
0

Modification events

(PID) Process:(3348) jey.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3348) jey.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2628) reg.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Betvingelsernes7
Value:
C:\Users\admin\AppData\Local\Temp\Doterings4.exe
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3720) Doterings4.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Doterings4_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
49
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3348jey.exeC:\Users\admin\AppData\Local\Temp\Doterings4.exeexecutable
MD5:455DA929FA0DA0237C8F3984FA99B1F8
SHA256:897DCA176018E3FD89E71CFFEE52A1ED0BEFF967CBC898BB95DABD4D52AE7816
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processthreads-l1-1-0.dllexecutable
MD5:A2D7D7711F9C0E3E065B2929FF342666
SHA256:9DAB884071B1F7D7A167F9BEC94BA2BEE875E3365603FA29B31DE286C6A97A1D
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
3720Doterings4.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3720
Doterings4.exe
POST
200
216.170.114.4:80
http://216.170.114.4/don/the/index.php
US
binary
4.27 Mb
malicious
3720
Doterings4.exe
POST
200
216.170.114.4:80
http://216.170.114.4/don/the/index.php
US
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
Doterings4.exe
216.170.114.4:80
ColoCrossing
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3720
Doterings4.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
3720
Doterings4.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
3720
Doterings4.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
3720
Doterings4.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
3720
Doterings4.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
2 ETPRO signatures available at the full report
No debug info