General

  • Target

    a5f3f7061e2582c33d7ca1024927508d7a5ee4a988569b24eaa68945209a0a3a

  • Size

    2.0MB

  • Sample

    210509-x72k7aby8x

  • MD5

    b444d34b3baa764616ca0e3ad1cb86cb

  • SHA1

    3b258b8121c6a30c57ec831d50938b85168c6d2a

  • SHA256

    a5f3f7061e2582c33d7ca1024927508d7a5ee4a988569b24eaa68945209a0a3a

  • SHA512

    13196532f39622b09f9ec750b230bf8500653830bff0dcdd26815ff38aed77f56054e3de20716bb878f27ad292e88f8a21f482147faabaf7ef6e5fb7a35d8f91

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      a5f3f7061e2582c33d7ca1024927508d7a5ee4a988569b24eaa68945209a0a3a

    • Size

      2.0MB

    • MD5

      b444d34b3baa764616ca0e3ad1cb86cb

    • SHA1

      3b258b8121c6a30c57ec831d50938b85168c6d2a

    • SHA256

      a5f3f7061e2582c33d7ca1024927508d7a5ee4a988569b24eaa68945209a0a3a

    • SHA512

      13196532f39622b09f9ec750b230bf8500653830bff0dcdd26815ff38aed77f56054e3de20716bb878f27ad292e88f8a21f482147faabaf7ef6e5fb7a35d8f91

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks