MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffbc5914f16b287d3ccd7b855e634db5d95fa14596868d7dc29aaa9dd7f4180c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AZORult


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: ffbc5914f16b287d3ccd7b855e634db5d95fa14596868d7dc29aaa9dd7f4180c
SHA3-384 hash: 19cf6008a33f753e54fd8d545c2d2a15822fb0f5aa1c6b3197f7649176925ac91e7a1dd42593e4fa90d7de114c8e511e
SHA1 hash: d0341177f21804fa550600235ea20056f3f2e311
MD5 hash: 9259cd147ed5880ad2b0c4b681e0db4b
humanhash: september-skylark-mango-hamper
File name:Purchase Order CW289170-A.exe
Download: download sample
Signature AZORult
File size:513'024 bytes
First seen:2023-07-17 15:40:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'743 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:GWV6X6FqpgHEcOyApIvnzGgbJ0kqTrQaSejL8Ze:GQWpgErIvzhbJBqTrQaSejL8Z
Threatray 703 similar samples on MalwareBazaar
TLSH T100B4BE38503C87AFEB57DBBAE434255213F013522AF6D39C8CBA20AF3E75724A1545B6
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AZORult exe


Avatar
abuse_ch
AZORult C2:
http://185.221.67.7/index.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
azorult
ID:
1
File name:
Purchase Order CW289170-A.exe
Verdict:
Malicious activity
Analysis date:
2023-07-17 15:42:21 UTC
Tags:
rat azorult trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Sending an HTTP POST request
Creating a file in the %temp% subdirectories
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AZORult
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Detected AZORult Info Stealer
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Yara detected Azorult
Yara detected Azorult Info Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Azurlt
Status:
Malicious
First seen:
2023-07-17 14:04:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
azorult
Score:
  10/10
Tags:
family:azorult collection discovery infostealer spyware stealer trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks installed software on the system
Loads dropped DLL
Reads data files stored by FTP clients
Reads local data of messenger clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Azorult
Malware Config
C2 Extraction:
http://185.221.67.7/index.php
Unpacked files
SH256 hash:
5dde9dd6dfd7b71467eda49f51e2df9eff7a8391917552289030c2a99f637ccd
MD5 hash:
2a5f1c03759e0886036fc3ccea29d902
SHA1 hash:
def9baca1b5e00ba425ea0563ddb1b9bc42a852a
SH256 hash:
1a950b5d97f0f02b7ee17fd561d7148d1464a1c246592d070d9846459521dd7c
MD5 hash:
f0ffe42658f86f85583c072cc68d5e87
SHA1 hash:
abeeb398d885960438afd19ec1c4b8a6303ccab8
Detections:
Azorult win_azorult_auto win_azorult_g1
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
3e24c77fe108059f14fe61b8400c5fe023dc2b0ec7c4fe23fa9911681086f7a9
MD5 hash:
a5228b97b33467ac41fac5cac2718252
SHA1 hash:
28bb020c8a53b046fc8e8106f2913e62c5941a0d
SH256 hash:
ffbc5914f16b287d3ccd7b855e634db5d95fa14596868d7dc29aaa9dd7f4180c
MD5 hash:
9259cd147ed5880ad2b0c4b681e0db4b
SHA1 hash:
d0341177f21804fa550600235ea20056f3f2e311
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments