MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0d179d84c8ffb0bc51000ced1a8bd4ca444f1e5c4b4e9327ee6596deca2ce40e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AZORult
Vendor detections: 4
| SHA256 hash: | 0d179d84c8ffb0bc51000ced1a8bd4ca444f1e5c4b4e9327ee6596deca2ce40e |
|---|---|
| SHA3-384 hash: | e48f4a5bb504d6c10b4fe0bb5cd041b8ffe381193463f67f779c17e89a34b136e2a85ebc6e5d84422cac3558bdb49deb |
| SHA1 hash: | 67d5871aa26a3aed11aa88187c8b2fbc5897c450 |
| MD5 hash: | 00033f49beb6f51894a4896e8ffb3743 |
| humanhash: | east-enemy-wisconsin-south |
| File name: | GABzXnOoQxpme8Z.exe |
| Download: | download sample |
| Signature | AZORult |
| File size: | 193'024 bytes |
| First seen: | 2020-04-06 08:41:25 UTC |
| Last seen: | 2020-04-06 09:44:37 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 3072:BVg53Y6DkPEiMilde+XCUDSUWwOiM/fBXhzXk5fMmdpB4+BEC00W:63PiMilA+fDSUW1iKBXx2dpvA0 |
| Threatray | 293 similar samples on MalwareBazaar |
| TLSH | 4714E14137E82F66EA7D63FD1460510407FAA1A72821E74CADD621FB19BBF011BA1F27 |
| Reporter | |
| Tags: | AZORult COVID-19 exe |
abuse_ch
COVID-19 themed malspam distributing AZORult:HELO: frf-ajf.ro
From: Andrie Anastasiou <aanastasiou@cfa.com>
Subject: URGENT STEPS TO AVOID COVID 19 | COVID 19 MEDICAL TEAM
Attachment: Covid19.zip (contains "GABzXnOoQxpme8Z.exe")
AZORult C2:
https://memotech.cf/odo/index.php (84.16.248.160)
Intelligence
File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Genkryptik
Status:
Malicious
First seen:
2020-04-05 23:42:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
26 of 31 (83.87%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
azorult
Similar samples:
+ 283 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.