analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rktanz.exe

Full analysis: https://app.any.run/tasks/cf578728-502d-4c79-823f-faf3e406f8bb
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: January 23, 2019, 10:34:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2EED8E0E648A02E3F5147F79E899C178

SHA1:

ABE1E16AEEF76C078666C4577743AD419566E3B9

SHA256:

D59B6C9D57EF1E877F47E8D8D3F8057DBA7F2CF3A25EA3FE436E283823E1EF0A

SSDEEP:

12288:Bi543scZgAJP7g5goVhMl0ndjPVCF1e19EUsiOwvH+aonyAnWjzCqznjkQ4IanXT:Bi5hy7gioVbjYHK6JxaoyjnIQ4IaXqS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • rktanz.exe (PID: 3112)
    • Actions looks like stealing of personal data

      • rktanz.exe (PID: 2584)
    • Connects to CnC server

      • rktanz.exe (PID: 2584)
    • AZORULT was detected

      • rktanz.exe (PID: 2584)
    • Loads dropped or rewritten executable

      • rktanz.exe (PID: 2584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • rktanz.exe (PID: 3112)
      • rktanz.exe (PID: 2584)
    • Application launched itself

      • rktanz.exe (PID: 3112)
    • Reads the cookies of Mozilla Firefox

      • rktanz.exe (PID: 2584)
    • Connects to server without host name

      • rktanz.exe (PID: 2584)
    • Reads the cookies of Google Chrome

      • rktanz.exe (PID: 2584)
    • Starts CMD.EXE for commands execution

      • rktanz.exe (PID: 2584)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (94.6)
.exe | Win32 Executable Delphi generic (2)
.scr | Windows screen saver (1.8)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 545792
InitializedDataSize: 318464
UninitializedDataSize: -
EntryPoint: 0x86130
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00085248
0x00085400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55426
DATA
0x00087000
0x00001E0C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.42789
BSS
0x00089000
0x00064CF1
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000EE000
0x000024C0
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.963
.tls
0x000F1000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000F2000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.199108
.reloc
0x000F3000
0x0000904C
0x00009200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.62422
.rsrc
0x000FD000
0x000400E4
0x00040200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.11148

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.6633
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4080
3.37675
496
Latin 1 / Western European
UNKNOWN
RT_STRING
4081
3.23018
512
Latin 1 / Western European
UNKNOWN
RT_STRING
4082
3.11761
248
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
shell32.dll
shfolder.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start rktanz.exe #AZORULT rktanz.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Users\admin\AppData\Local\Temp\rktanz.exe" C:\Users\admin\AppData\Local\Temp\rktanz.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2584"C:\Users\admin\AppData\Local\Temp\rktanz.exe" C:\Users\admin\AppData\Local\Temp\rktanz.exe
rktanz.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2616"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "rktanz.exe"C:\Windows\system32\cmd.exerktanz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3360C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
72
Read events
53
Write events
19
Delete events
0

Modification events

(PID) Process:(3112) rktanz.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Microsoft OneDrive
Value:
C:\Users\admin\AppData\Local\Chrome\StikyNot.exe
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2584) rktanz.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\rktanz_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
50
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3112rktanz.exeC:\Users\admin\AppData\Local\Chrome\StikyNot.exeexecutable
MD5:2EED8E0E648A02E3F5147F79E899C178
SHA256:D59B6C9D57EF1E877F47E8D8D3F8057DBA7F2CF3A25EA3FE436E283823E1EF0A
3112rktanz.exeC:\Users\admin\AppData\Local\Temp\Disk.sysexecutable
MD5:2EED8E0E648A02E3F5147F79E899C178
SHA256:D59B6C9D57EF1E877F47E8D8D3F8057DBA7F2CF3A25EA3FE436E283823E1EF0A
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CB978304B79EF53962408C611DFB20F5
SHA256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
2584rktanz.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2584
rktanz.exe
POST
200
104.233.105.159:80
http://104.233.105.159/0/d3vid3/index.php
CA
text
2 b
malicious
2584
rktanz.exe
POST
200
104.233.105.159:80
http://104.233.105.159/0/d3vid3/index.php
CA
binary
4.27 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2584
rktanz.exe
104.233.105.159:80
2267921 ONTARIO LTD
CA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2584
rktanz.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
2584
rktanz.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2584
rktanz.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
2584
rktanz.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2584
rktanz.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
2584
rktanz.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
2584
rktanz.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2584
rktanz.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
2584
rktanz.exe
A Network Trojan was detected
ET TROJAN Generic - POST To .php w/Extended ASCII Characters (Likely Zeus Derivative)
2 ETPRO signatures available at the full report
No debug info