MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85e16c4fe21b79d748d246527b80cacb62c90b75f331e774d7cef90d3f3764f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 85e16c4fe21b79d748d246527b80cacb62c90b75f331e774d7cef90d3f3764f5
SHA3-384 hash: 55ac90160a0118461b3483167bdabd6e95eb84fad303b728da93ff4fe0321c800d33a9644db1f05afb3649884faec772
SHA1 hash: 1dca309afd1ce42ea3bb8569cd8bd57e97a291cc
MD5 hash: cefd933933c72f02298b3d5b4065c7e4
humanhash: bacon-lactose-mars-lactose
File name:cefd933933c72f02298b3d5b4065c7e4.exe
Download: download sample
Signature AZORult
File size:765'952 bytes
First seen:2022-02-17 18:10:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:K5Vko8brlIozqSiDtpQnvstlt3jdScJmixJRakN7wTjFgGdOZ60X:jbrlIo+SKS68cJxJckN7wvFWd
Threatray 974 similar samples on MalwareBazaar
TLSH T102F4AE5631FF1056C3A6EBF10BD8ECBF966EF1B7520F723931811B468766A408A42376
Reporter abuse_ch
Tags:AZORult exe


Avatar
abuse_ch
AZORult C2:
http://australiadish.bar/kendrick/index.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
697
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware obfuscated packed remote.exe replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Azorult
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 574275 Sample: 5QLwcwY6da.exe Startdate: 17/02/2022 Architecture: WINDOWS Score: 100 16 Found malware configuration 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Antivirus detection for URL or domain 2->20 22 7 other signatures 2->22 6 5QLwcwY6da.exe 3 2->6         started        process3 signatures4 24 Injects a PE file into a foreign processes 6->24 9 5QLwcwY6da.exe 12 6->9         started        12 5QLwcwY6da.exe 6->12         started        process5 dnsIp6 14 australiadish.bar 9->14
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-02-17 18:11:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
48
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
family:azorult infostealer trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
Azorult
Malware Config
C2 Extraction:
http://australiadish.bar/kendrick/index.php
Unpacked files
SH256 hash:
dd029e1e24214874228018ab8ac39e486fb4468d6c4baaf90bb02867d2ace95e
MD5 hash:
ca32ae7df428d3276976777832bc7cbf
SHA1 hash:
9f72053d5200aed5f2b5beb96013293e2bc742ce
SH256 hash:
a22093c8a00845cd5bf75c7ae367b796e5f9a1ccd2f51955f320111b1a8dbd0e
MD5 hash:
3614314251f0994628ba50e5f34b8635
SHA1 hash:
38e83aca70e6ed9fc9a44ca6536f045d20fb9b64
SH256 hash:
6acb413553f9e01abcf68d3593a346a51b0730ae593758e756609a12c6ec26fd
MD5 hash:
a505146eac7e99b4a83c30d4fedf8b2d
SHA1 hash:
165ee8af8c3920876d3c12549999542c48087294
SH256 hash:
85e16c4fe21b79d748d246527b80cacb62c90b75f331e774d7cef90d3f3764f5
MD5 hash:
cefd933933c72f02298b3d5b4065c7e4
SHA1 hash:
1dca309afd1ce42ea3bb8569cd8bd57e97a291cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AZORult

Executable exe 85e16c4fe21b79d748d246527b80cacb62c90b75f331e774d7cef90d3f3764f5

(this sample)

  
Delivery method
Distributed via web download

Comments