MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f188d2c47c9f395e6063a2fe69edf5830c4d520e11f21421a1814d3202503c45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: f188d2c47c9f395e6063a2fe69edf5830c4d520e11f21421a1814d3202503c45
SHA3-384 hash: 83088803cc7ee29a8396209aeee4fcf966c0b1fa4d2423d2e7bd5497a35b43acfc59713142ec99094835632f9815f98d
SHA1 hash: 0e3e0c3623d1261a3b479202793fd719d922143c
MD5 hash: 9f0decb45f6ff68939fa191e6a81b54b
humanhash: venus-pasta-snake-lactose
File name:9f0decb45f6ff68939fa191e6a81b54b.exe
Download: download sample
Signature AZORult
File size:781'824 bytes
First seen:2022-02-16 19:06:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:yfE35+TGJkseKykoasBYDkcHo/Fz9OpLAryAeH+Yox/Cl2kQVepcpc3FWltGG:X3wTGKseNkqBDccFIpkWAe+bxKlyV7cI
Threatray 2'632 similar samples on MalwareBazaar
TLSH T18BF40204BFA7E686C13A4F73A891D072A6B5A67DB713EB3759D5338C04833E549B0638
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter abuse_ch
Tags:AZORult exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
714
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP POST request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Azorult
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-16 14:02:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
family:azorult collection discovery infostealer spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads local data of messenger clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Azorult
suricata: ET MALWARE AZORult v3.3 Server Response M2
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M13
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M5
Malware Config
C2 Extraction:
http://australiadish.bar/kendrick/index.php
Unpacked files
SH256 hash:
63b6403c6ea1378c0ff49f069597b45496dba6c0161d240e64885ab6f0806d04
MD5 hash:
72b143fd989c37772556bf302ac33be1
SHA1 hash:
ee377db4778e70261d34f8210208069df41a12ef
SH256 hash:
11ccec771b62eada62329a0307cc8da2ae88429e129a24c4ab524d0519fac66a
MD5 hash:
9ff4e44f2e2465264c18c7e8dab9eb24
SHA1 hash:
a82ffa72ea8e3368bacdbc3afe62da6e087bcb9e
SH256 hash:
ff2302701b33c770a3ccf65efecf1f0efce74d754afd729ca035cfe9510670d1
MD5 hash:
bfb831111604e662320d30d67659ac4d
SHA1 hash:
2be42970df6ee3badd5cb84628800fc4dc6dec19
SH256 hash:
f188d2c47c9f395e6063a2fe69edf5830c4d520e11f21421a1814d3202503c45
MD5 hash:
9f0decb45f6ff68939fa191e6a81b54b
SHA1 hash:
0e3e0c3623d1261a3b479202793fd719d922143c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AZORult

Executable exe f188d2c47c9f395e6063a2fe69edf5830c4d520e11f21421a1814d3202503c45

(this sample)

  
Delivery method
Distributed via web download

Comments