General

  • Target

    2df3de9bea4765e4d8f07606f32d3a0ee75b0ac7bb6d42260d67db1ee7da19a8

  • Size

    2.0MB

  • Sample

    210508-why37ckzaj

  • MD5

    b4ceb8410dbbda0cf3b956fc0a7196d8

  • SHA1

    1b0fa08eb0b752c801165ff9ac5efef2985c436d

  • SHA256

    2df3de9bea4765e4d8f07606f32d3a0ee75b0ac7bb6d42260d67db1ee7da19a8

  • SHA512

    7e7ea891166e10953591de2d06f0f95c5952e69d5e7e69864029a228648a2345adb7f40615019ed7a40aa825695bcc21cf6c7ee30fbdcf6306fa964d191e228e

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      2df3de9bea4765e4d8f07606f32d3a0ee75b0ac7bb6d42260d67db1ee7da19a8

    • Size

      2.0MB

    • MD5

      b4ceb8410dbbda0cf3b956fc0a7196d8

    • SHA1

      1b0fa08eb0b752c801165ff9ac5efef2985c436d

    • SHA256

      2df3de9bea4765e4d8f07606f32d3a0ee75b0ac7bb6d42260d67db1ee7da19a8

    • SHA512

      7e7ea891166e10953591de2d06f0f95c5952e69d5e7e69864029a228648a2345adb7f40615019ed7a40aa825695bcc21cf6c7ee30fbdcf6306fa964d191e228e

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks