General

  • Target

    01f0be86c9a929829a2f058eaa960affb717abe3ac34c4707f6b0a2eddfa20a6.exe

  • Size

    1.1MB

  • Sample

    210115-9h8ze35l82

  • MD5

    b933c40c685f6e9b87a0479508505009

  • SHA1

    69528e4e987519270641290adfae26de6d82ee6a

  • SHA256

    01f0be86c9a929829a2f058eaa960affb717abe3ac34c4707f6b0a2eddfa20a6

  • SHA512

    9c272de46884840bd9453dd930e80fa9b4fb976f814d5862a01ca005e6ba6cb82ed12e12ba32df7d107996108a108411954a0ecbd5a8b75d4f04d39195558752

Malware Config

Extracted

Family

azorult

C2

http://al-ifah.com/PL341/index.php

Targets

    • Target

      01f0be86c9a929829a2f058eaa960affb717abe3ac34c4707f6b0a2eddfa20a6.exe

    • Size

      1.1MB

    • MD5

      b933c40c685f6e9b87a0479508505009

    • SHA1

      69528e4e987519270641290adfae26de6d82ee6a

    • SHA256

      01f0be86c9a929829a2f058eaa960affb717abe3ac34c4707f6b0a2eddfa20a6

    • SHA512

      9c272de46884840bd9453dd930e80fa9b4fb976f814d5862a01ca005e6ba6cb82ed12e12ba32df7d107996108a108411954a0ecbd5a8b75d4f04d39195558752

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks