MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7280219358589f5dbfb3cf116f6ad152671b451f210c563fce287959283e8334. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AZORult
Vendor detections: 11
| SHA256 hash: | 7280219358589f5dbfb3cf116f6ad152671b451f210c563fce287959283e8334 |
|---|---|
| SHA3-384 hash: | d07dfc0277fe724c9f4a972e8f85a8ae80099cb4ef509a5157120a2d909f905182966cc721312ea42d45dd9dd44b009d |
| SHA1 hash: | 59a24b06d513eed4e0d977af72d4525e92b6975a |
| MD5 hash: | 545eac0de194a2c46393e134873f117a |
| humanhash: | mango-glucose-illinois-island |
| File name: | Ziraat Bankasi Swift Mesaji.exe |
| Download: | download sample |
| Signature | AZORult |
| File size: | 499'712 bytes |
| First seen: | 2022-04-20 09:11:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:Kvedt3NmrNm2FcxHX0jIxYbH+W+14XRZy/T8zjE0Nm:Bok2G+9eb14XRnzjE1 |
| Threatray | 5'163 similar samples on MalwareBazaar |
| TLSH | T12FB4121406A01393D9BB43BCDDB2A512D7F6E8663E43EB194F8F149D79B33C0844AD9A |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AZORult exe geo TUR ZiraatBank |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
60ad58a938752fff5d6e9442d529fe21b5ecca6166ba78f68ec5c810f6285649
fd91dbad2d19d5d622b97cb01a25d79748358664a5d26c7a81fd9031ece7777a
6f3fcb5289438681db409f8a18947f00d89c08029bcf44f1b32b1bca33a3995e
7280219358589f5dbfb3cf116f6ad152671b451f210c563fce287959283e8334
e87856cc1fe76353e5ca3957aa6951f957c6d097407fcc1258ae3d72c8d923b7
5f72024cc8a15038a120024eda6225ea45982eb8d5f37ab49d0b7b0391e9b8b2
c366d2e91be8589969d0a9ada092f3d1ba5586e2394ce811ba6ce06e00866359
2f81e8b71640e7b5770deccc56c23d75240c34a5914dcb138ec2972e624a0f03
36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Azorult |
|---|---|
| Author: | kevoreilly |
| Description: | Azorult Payload |
| Rule name: | malware_Azorult |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Azorult in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_azorult_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.azorult. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.