MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2da94dc9c7f79abe965842625d45618672c428cf7d542340273639ab32f6bb0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AZORult
Vendor detections: 4
| SHA256 hash: | f2da94dc9c7f79abe965842625d45618672c428cf7d542340273639ab32f6bb0 |
|---|---|
| SHA3-384 hash: | de845950ce1ab005b40a1f74141ed9f4ba5fc9c791e1722632e44ab6c965829d311068294a7cf91c9a2a279cb7fae649 |
| SHA1 hash: | 509da1fb06b95b7cabb84259c78a73473244823a |
| MD5 hash: | 67ee97775fe74e5c63bfb4a27ea95d9d |
| humanhash: | fruit-monkey-speaker-south |
| File name: | Maersk_Scan .pdf - Copy.exe |
| Download: | download sample |
| Signature | AZORult |
| File size: | 1'098'735 bytes |
| First seen: | 2020-04-29 19:37:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b11aee0dbca2bf7f56b0b596076b3ff9 (1 x AZORult) |
| ssdeep | 12288:4VwTHFSU1ToX7miuBO3dSlZ476dxbCtlzb3b2BLUkEJ++aDpK5jMrqNmX/NZiBg1:8wTHJ1MX6iKdxCyBLUo+akpu/N3+ui87 |
| Threatray | 416 similar samples on MalwareBazaar |
| TLSH | 2C356CC2DD9E5EC9DC430279C6656CBBE9220C7C53F1548713AB7EA10B3229AB1D3C66 |
| Reporter | |
| Tags: | AZORult exe |
abuse_ch
Malspam distributing AZORult:HELO: ratenewshome.top
Sending IP: 106.75.80.146
From: Maersk Line <sales@ratenewshome.top>
Reply-To: follounsfe@gmail.com
Subject: ❶ SHIPMENT READY!!!!
Attachment: Maersk_Scan .pdf - Copy.gz (contains "Maersk_Scan .pdf - Copy.exe")
AZORult C2:
https://www.gpsindia.biz/crm/kha/32/index.php
Intelligence
File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-04-29 01:22:17 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
29 of 31 (93.55%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
azorult
Similar samples:
+ 406 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| VB_API | Legacy Visual Basic API used | MSVBVM60.DLL::__vbaSetSystemError MSVBVM60.DLL::__vbaExitProc MSVBVM60.DLL::__vbaObjSetAddref MSVBVM60.DLL::EVENT_SINK_AddRef MSVBVM60.DLL::__vbaFileOpen MSVBVM60.DLL::__vbaLateMemCallLd |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.