analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BmtruliDq.exe

Full analysis: https://app.any.run/tasks/d70af249-4abe-49cd-8367-4f7001aeec25
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: March 30, 2020, 16:21:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AE8C6DC2631EE546917C17949FB0636E

SHA1:

28780D15B30A56F0E53E4153229FBD3EFF7270CB

SHA256:

B73019268D92907CE1EC54CDBE2C67FDF4D0418360BF5DFCBCE64EC3A9777751

SSDEEP:

24576:SCijZTugXllURZYc578UT+EpTDbvpVcdkTHpBnEBOwf:bi5uvmM+ITHWMBqO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • BmtruliDq.exe (PID: 3808)
    • AZORULT was detected

      • BmtruliDq.exe (PID: 3808)
    • Actions looks like stealing of personal data

      • BmtruliDq.exe (PID: 3808)
    • Loads dropped or rewritten executable

      • BmtruliDq.exe (PID: 3808)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • BmtruliDq.exe (PID: 3808)
    • Executable content was dropped or overwritten

      • BmtruliDq.exe (PID: 3808)
    • Reads the cookies of Mozilla Firefox

      • BmtruliDq.exe (PID: 3808)
    • Reads the cookies of Google Chrome

      • BmtruliDq.exe (PID: 3808)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 104448
InitializedDataSize: 9728
UninitializedDataSize: -
EntryPoint: 0x3a1d54
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00022000
0x00291000
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00021000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.35136
.loader
0x002B3000
0x000F1000
0x000F0400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96668

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
6
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

advapi32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #AZORULT bmtrulidq.exe

Process information

PID
CMD
Path
Indicators
Parent process
3808"C:\Users\admin\AppData\Local\Temp\BmtruliDq.exe" C:\Users\admin\AppData\Local\Temp\BmtruliDq.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
40
Read events
31
Write events
0
Delete events
0

Modification events

No data
Executable files
48
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:502263C56F931DF8440D7FD2FA7B7C00
SHA256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-memory-l1-1-0.dllexecutable
MD5:D500D9E24F33933956DF0E26F087FD91
SHA256:BB33A9E906A5863043753C44F6F8165AFE4D5EDB7E55EFA4C7E6E1ED90778ECA
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-processenvironment-l1-1-0.dllexecutable
MD5:5F73A814936C8E7E4A2DFD68876143C8
SHA256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:88FF191FD8648099592ED28EE6C442A5
SHA256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-processthreads-l1-1-1.dllexecutable
MD5:D0289835D97D103BAD0DD7B9637538A1
SHA256:91EEB842973495DEB98CEF0377240D2F9C3D370AC4CF513FD215857E9F265A6A
3808BmtruliDq.exeC:\Users\admin\AppData\Local\Temp\9622D276\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:D0873E21721D04E20B6FFB038ACCF2F1
SHA256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3808
BmtruliDq.exe
POST
200
145.14.145.153:80
http://doohs.000webhostapp.com/index.php
US
binary
4.27 Mb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3808
BmtruliDq.exe
145.14.145.153:80
doohs.000webhostapp.com
Hostinger International Limited
US
shared

DNS requests

Domain
IP
Reputation
doohs.000webhostapp.com
  • 145.14.145.153
shared

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
3808
BmtruliDq.exe
A Network Trojan was detected
ET TROJAN Win32/AZORult V3.3 Client Checkin M2
3808
BmtruliDq.exe
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
3808
BmtruliDq.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
3808
BmtruliDq.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
3808
BmtruliDq.exe
A Network Trojan was detected
ET TROJAN AZORult v3.3 Server Response M3
3808
BmtruliDq.exe
A Network Trojan was detected
AV TROJAN AZOrult++ CnC Response
3808
BmtruliDq.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult
3808
BmtruliDq.exe
A Network Trojan was detected
STEALER [PTsecurity] AZORult v.3
3808
BmtruliDq.exe
A Network Trojan was detected
AV TROJAN Azorult CnC Beacon
1 ETPRO signatures available at the full report
No debug info