MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9febe27e9673128ba73792c5fdb79e3cb88cc3b40781ec658d638e40eac055ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 9febe27e9673128ba73792c5fdb79e3cb88cc3b40781ec658d638e40eac055ea
SHA3-384 hash: 7b00579c08b3b619d9e5c12d0d544bde67521957d26249b35a26a8a3ed760955919f937fd137f2ef1662b920b2bd7839
SHA1 hash: 6cc5af9d26b003fdd5cc3552f4df8ce21fe3a23b
MD5 hash: 4d96e63b0519d014ad7a4d68af5e52ae
humanhash: mountain-dakota-four-quebec
File name:o4ALwAobwpqOw2r.exe
Download: download sample
Signature AZORult
File size:4'165'632 bytes
First seen:2022-10-03 08:06:31 UTC
Last seen:2022-10-03 13:56:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 98304:sVcTDMCjgHvGv0Txn+aVi9UqVQps859GQ1evqrssclBrtg:7TDZsH7TxTViups859GQkt3
Threatray 952 similar samples on MalwareBazaar
TLSH T1C316222127E19B0AD0626274C9E2C3705FA35E54E571C74B4FCDFCAB7B732A9AA00365
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon cc9eb286beb296cc (7 x Loki, 6 x SnakeKeylogger, 5 x AgentTesla)
Reporter abuse_ch
Tags:AZORult exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
404
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Operation Manul
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Disables UAC (registry)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-03 02:51:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks whether UAC is enabled
UAC bypass
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2e6c9dd466ec10b2d8baddb28515223ce0294defc85a4e978c00c8a999b26ae2
MD5 hash:
446fee0528eab4632c331941a423b3be
SHA1 hash:
2cbbeaafd92301fff337bdc9246ee76fe50506a0
SH256 hash:
29c67b52b0bb3c0f19e5a14fabd07f20415614abd2e5bf88226d893cb2d23e59
MD5 hash:
0b8546fd5185d8758502c403dc8a14bc
SHA1 hash:
dedb7df87b0cad25287383429c7796e74bb7a689
SH256 hash:
a04c799fa302c78d04acc3b4be8ccbde2f7fa00fe515daf18a2fc7e65fad3b13
MD5 hash:
d76812ec4cbc45e1e26ed36691596f7e
SHA1 hash:
c854fe9792694fb464a0bed51c737ff61ccef736
SH256 hash:
7d42c1592365ff660b95a144af81fc9c62c58bbb83a877341674fc57336aeb7d
MD5 hash:
4ade076eaf20f70fbd7b197b0ea2a20f
SHA1 hash:
8d7aed77799cee448167f6ee868c330df09a0242
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
c4f65b5f4b53616cfd7705105796ff90152ee201b73c0c54c5d21d539075dbd7
MD5 hash:
6b9ed16f437fdd8d5c0355de965da6c4
SHA1 hash:
90e3053aea737837f8ba230f9a13bddb25df464c
SH256 hash:
9febe27e9673128ba73792c5fdb79e3cb88cc3b40781ec658d638e40eac055ea
MD5 hash:
4d96e63b0519d014ad7a4d68af5e52ae
SHA1 hash:
6cc5af9d26b003fdd5cc3552f4df8ce21fe3a23b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments