MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed2ea110d8f94b7a3bc57ae52d9d17e26c14fa191878a4bc7711b1083ad1c27e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ed2ea110d8f94b7a3bc57ae52d9d17e26c14fa191878a4bc7711b1083ad1c27e
SHA3-384 hash: b4b458398f7fe21c2207d4c2b70a2ec32848919646240cef121cc466582d8fe8a38d685b0277560bbebed6972ec22be9
SHA1 hash: 577c8eddea14697d3a1b1dfb6393f88c05541b99
MD5 hash: a51fb970d91e6b13ee3a464197e57f0a
humanhash: illinois-ceiling-twenty-mexico
File name:SecuriteInfo.com.ArtemisA51FB970D91E.20667
Download: download sample
Signature AZORult
File size:404'480 bytes
First seen:2020-10-26 13:46:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:pM+appQM/yEHp3ulhn94oKpySyHFq2Ya3qUv9PxdgifjobF31YU0dsLJwbS:pkppZaEHpEnOISylGarv9PIMjQFG
Threatray 357 similar samples on MalwareBazaar
TLSH 1E84F70A6F64AB09CBD4B67B01A1F74E9391E0E712024A459B5FF6B62F733C19D5C20E
Reporter SecuriteInfoCom
Tags:AZORult

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a system process
Result
Threat name:
Azorult
Detection:
malicious
Classification:
phis.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Binary contains a suspicious time stamp
DLL side loading technique detected
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-26 10:45:28 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
spyware trojan infostealer family:azorult
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
JavaScript code in executable
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Azorult
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AZORult

Executable exe ed2ea110d8f94b7a3bc57ae52d9d17e26c14fa191878a4bc7711b1083ad1c27e

(this sample)

  
Delivery method
Distributed via web download

Comments