MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4d45ae8f0150b1c0ac76e6d562098c9838993d1b182b268f8a20ee7f025ec75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c4d45ae8f0150b1c0ac76e6d562098c9838993d1b182b268f8a20ee7f025ec75
SHA3-384 hash: 590b46a97ea57daed12b39999f62b407c589cd7acc2e96ab79a6b14caff929a0e7042a5a557bc3e80b53b77bc8f24d83
SHA1 hash: 114a8c47dd883153318ff7421cf8ba13e2cab19f
MD5 hash: 105257dbda3cb8f5dbf5d7b1d441c8b0
humanhash: friend-utah-october-zulu
File name:Scan_02072020.exe
Download: download sample
Signature AZORult
File size:208'384 bytes
First seen:2020-07-03 06:41:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:oeg6TptkDOVfeUW5s6X77Mv/zfW70H1hf1lfZ8Rtk8FppaHuovC09+56r1JegX:oeZkiAUf6X77s0I1hGtk5dc6Jk
Threatray 557 similar samples on MalwareBazaar
TLSH C8148C2027FC5228FEBA1B74EAB681045373BD946836D71E0A8C705E1FB7B4586A1773
Reporter abuse_ch
Tags:AZORult exe


Avatar
abuse_ch
Malspam distributing AZORult:

From: WeTransfer<noreply@wetransfer.com>
Subject: You Have A File Via WeTransfer
Attachment: Scan_02072020.img (contains "Scan_02072020.exe")

AZORult C2:
http://mervecapas.com.tr/images/index.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-02 21:38:54 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
trojan infostealer family:azorult spyware discovery
Behaviour
Checks processor information in registry
Suspicious use of WriteProcessMemory
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Suspicious use of SetThreadContext
Checks for installed software on the system
Reads user/profile data of local email clients
Deletes itself
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Loads dropped DLL
Azorult
Malware Config
C2 Extraction:
http://mervecapas.com.tr/images/index.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AZORult

Executable exe c4d45ae8f0150b1c0ac76e6d562098c9838993d1b182b268f8a20ee7f025ec75

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments