General

  • Target

    5731b7144118616dcd213b4bfd7e001b3bb101077ea1100361b519d72fdec986

  • Size

    2.0MB

  • Sample

    210504-3m9kt7al9x

  • MD5

    ee10d726a9123b07636a78002ec3a42a

  • SHA1

    c7a441329edaf491c897f557ad51d3b07a093e3a

  • SHA256

    5731b7144118616dcd213b4bfd7e001b3bb101077ea1100361b519d72fdec986

  • SHA512

    f4191053278977cb4754cc2dda4c37463dc7b3a45a192841c6d9b212b107dfb3afdbbe6e9e88a1a3bd04d595e36bc84b7022bf8ce4109f88e3fa37b527b652ea

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      5731b7144118616dcd213b4bfd7e001b3bb101077ea1100361b519d72fdec986

    • Size

      2.0MB

    • MD5

      ee10d726a9123b07636a78002ec3a42a

    • SHA1

      c7a441329edaf491c897f557ad51d3b07a093e3a

    • SHA256

      5731b7144118616dcd213b4bfd7e001b3bb101077ea1100361b519d72fdec986

    • SHA512

      f4191053278977cb4754cc2dda4c37463dc7b3a45a192841c6d9b212b107dfb3afdbbe6e9e88a1a3bd04d595e36bc84b7022bf8ce4109f88e3fa37b527b652ea

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks