MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d3ba82618b3527724f29e835c333807e9d72e51839990c6e95e072825cf99150. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: d3ba82618b3527724f29e835c333807e9d72e51839990c6e95e072825cf99150
SHA3-384 hash: a0a5fa113e008f835a5c251d1f5c51006470d171ab7cd77645bfa4856dc3a0a295d517fd2091785a6ba23e2b9a60fb9f
SHA1 hash: 547bfe889f5e3b96aba97b79f0b0780407b83a32
MD5 hash: 07bbcef0e5853c96d1fc0f0beab5f42c
humanhash: idaho-quebec-spaghetti-triple
File name:RFQ Quatar.exe
Download: download sample
Signature AZORult
File size:127'090 bytes
First seen:2021-07-27 21:20:20 UTC
Last seen:2021-07-27 21:42:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9950763f1f076fc4932f4546c63f9137 (1 x Loki, 1 x QuasarRAT, 1 x Formbook)
ssdeep 3072:9SxUJuKvONa6LcD/kN6zO9TYVbfMfvw5UaC2P:8CJWHi/vzOBEbUf4H
Threatray 2'198 similar samples on MalwareBazaar
TLSH T1EDC3F046C33E9B92D0D4E8B0459E757B9E6ECAF6E11FA6335BC6CA000913DE11944F2B
Reporter GovCERT_CH
Tags:AZORult exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Azorult
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2021-07-20 01:09:31 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
family:azorult discovery infostealer spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads data files stored by FTP clients
Reads local data of messenger clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Azorult
suricata: ET MALWARE AZORult v3.3 Server Response M3
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M1
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M18
Malware Config
C2 Extraction:
http://xtream-ui.tk/bvLOI/index.php
Unpacked files
SH256 hash:
152e0f951b43593f13c02b0caf19b06461162dac72dcb206b884b4ae8e22bfeb
MD5 hash:
de5290e35f20531f7a48bfab9654d721
SHA1 hash:
f9acd4c71b6d6fd685868559fc32120f0ab07450
Detections:
win_azorult_g1 win_azorult_auto
SH256 hash:
d3ba82618b3527724f29e835c333807e9d72e51839990c6e95e072825cf99150
MD5 hash:
07bbcef0e5853c96d1fc0f0beab5f42c
SHA1 hash:
547bfe889f5e3b96aba97b79f0b0780407b83a32
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Azorult
Author:JPCERT/CC Incident Response Group
Description:detect Azorult in memory
Reference:internal research
Rule name:win_azorult_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.azorult.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AZORult

Executable exe d3ba82618b3527724f29e835c333807e9d72e51839990c6e95e072825cf99150

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments