MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e31ec8d34e7b2c7b80eae6a9e956e5e6c71c9119f5babefc8ac77025c96560c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 4e31ec8d34e7b2c7b80eae6a9e956e5e6c71c9119f5babefc8ac77025c96560c
SHA3-384 hash: ba6d8ed364fb0c587cb23dd5fd8fe931810ece464ce1baeace3d19fec47ee54930bd79d380f85119ce22d52628a80ff3
SHA1 hash: ab7a7ca8e8e3c7e766254f552a94f43dc05301f4
MD5 hash: ae92d8b250020bc599cab811d625fab5
humanhash: red-floor-finch-maine
File name:2900_291_pdf.vbs
Download: download sample
Signature AZORult
File size:3'072 bytes
First seen:2022-05-20 05:53:38 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:FF64qkWUJCcJS1rSa0rum46WV3agXQ5p0BdSalP7RmNr:0f/cJS1rSa86pawcpvClm9
Threatray 4'587 similar samples on MalwareBazaar
TLSH T1CA513C4D308BB86451725DB1ED0B94BDB6338397E17840A07F0ADBD0DD350ADABE980C
Reporter ankit_anubhav
Tags:AZORult vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
769
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
AZORult
Detection:
malicious
Classification:
phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected AZORult Info Stealer
DLL side loading technique detected
Drops PE files to the startup folder
Drops VBS files to the startup folder
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell drops PE file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 630762 Sample: 2900_291_pdf.vbs Startdate: 20/05/2022 Architecture: WINDOWS Score: 100 89 Snort IDS alert for network traffic 2->89 91 Found malware configuration 2->91 93 Malicious sample detected (through community Yara rule) 2->93 95 5 other signatures 2->95 9 wscript.exe 14 2->9         started        13 wscript.exe 13 2->13         started        process3 dnsIp4 73 185.29.8.114, 49716, 49745, 49746 DATACLUB-SE European Union 9->73 113 Wscript starts Powershell (via cmd or directly) 9->113 115 Very long command line found 9->115 15 powershell.exe 14 19 9->15         started        19 cmd.exe 1 9->19         started        117 System process connects to network (likely due to code injection or exploit) 13->117 21 powershell.exe 13->21         started        signatures5 process6 dnsIp7 75 192.168.2.1 unknown unknown 15->75 77 Powershell drops PE file 15->77 24 aspnet_compiler.exe 15->24         started        28 conhost.exe 15->28         started        79 Drops VBS files to the startup folder 19->79 81 Drops PE files to the startup folder 19->81 30 conhost.exe 19->30         started        51 C:\Users\user\AppData\...\AgileDotNetRT64.dll, PE32+ 21->51 dropped 53 C:\Users\user\AppData\...\AgileDotNetRT64.dll, PE32+ 21->53 dropped 83 Writes to foreign memory regions 21->83 85 DLL side loading technique detected 21->85 87 Injects a PE file into a foreign processes 21->87 32 aspnet_compiler.exe 67 21->32         started        35 aspnet_compiler.exe 21->35         started        37 conhost.exe 21->37         started        file8 signatures9 process10 dnsIp11 55 C:\Users\user\AppData\...\vcruntime140.dll, PE32 24->55 dropped 57 C:\Users\user\AppData\Roaming\2fda\nss3.dll, PE32 24->57 dropped 59 C:\Users\user\AppData\...\msvcp140.dll, PE32 24->59 dropped 67 45 other files (1 malicious) 24->67 dropped 97 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->97 99 Tries to steal Instant Messenger accounts or passwords 24->99 101 Tries to steal Mail credentials (via file / registry access) 24->101 111 2 other signatures 24->111 39 cmd.exe 24->39         started        71 46.183.223.118, 49756, 49757, 49763 DATACLUBLV Latvia 32->71 61 C:\Users\user\AppData\...\vcruntime140.dll, PE32 32->61 dropped 63 C:\Users\user\AppData\Local\Temp\...\nss3.dll, PE32 32->63 dropped 65 C:\Users\user\AppData\Local\...\msvcp140.dll, PE32 32->65 dropped 69 45 other files (1 malicious) 32->69 dropped 103 DLL side loading technique detected 32->103 105 Tries to steal Crypto Currency Wallets 32->105 107 Tries to harvest and steal Bitcoin Wallet information 32->107 41 cmd.exe 32->41         started        109 Detected AZORult Info Stealer 35->109 file12 signatures13 process14 process15 43 conhost.exe 39->43         started        45 timeout.exe 39->45         started        47 conhost.exe 41->47         started        49 timeout.exe 41->49         started       
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2022-05-19 08:08:43 UTC
File Type:
Text (VBS)
AV detection:
10 of 26 (38.46%)
Threat level:
  2/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
family:azorult collection infostealer spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks computer location settings
Loads dropped DLL
Reads local data of messenger clients
Blocklisted process makes network request
Azorult
suricata: ET MALWARE AZORult Variant.4 Checkin M2
suricata: ET MALWARE AZORult v3.2 Server Response M3
suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M13
suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M5
Malware Config
C2 Extraction:
http://46.183.223.118/iyk/Panel/index.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments