General

  • Target

    a41ba40841237193422dc2fddb45f8633a1b85d2cba8a51ba5d4569dd61b61c3

  • Size

    2.0MB

  • Sample

    210504-46ht6lk2zn

  • MD5

    e5dbe9be155e71bb58147c605798c636

  • SHA1

    a9a77724c59dd179187f687d3cebfb0022425299

  • SHA256

    a41ba40841237193422dc2fddb45f8633a1b85d2cba8a51ba5d4569dd61b61c3

  • SHA512

    01173e6d4904cc5f6aed31c62fc4333148247514d888a3da838bc7be6384f82e42313c4113ea2ca7b3e670f836d78fcedb8b9b7e840a998bdb7c5332b521aa64

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      a41ba40841237193422dc2fddb45f8633a1b85d2cba8a51ba5d4569dd61b61c3

    • Size

      2.0MB

    • MD5

      e5dbe9be155e71bb58147c605798c636

    • SHA1

      a9a77724c59dd179187f687d3cebfb0022425299

    • SHA256

      a41ba40841237193422dc2fddb45f8633a1b85d2cba8a51ba5d4569dd61b61c3

    • SHA512

      01173e6d4904cc5f6aed31c62fc4333148247514d888a3da838bc7be6384f82e42313c4113ea2ca7b3e670f836d78fcedb8b9b7e840a998bdb7c5332b521aa64

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks