General

  • Target

    e6a7ac6ef3bd624f8bb3f19e8904331211c6d37b64d1e1a40bf0246b8f301314.exe

  • Size

    520KB

  • Sample

    220514-q5mrvscddn

  • MD5

    4563d090652511869535ca150032d8cd

  • SHA1

    193d52cd2f859edcba26e429e8794366f6a16822

  • SHA256

    e6a7ac6ef3bd624f8bb3f19e8904331211c6d37b64d1e1a40bf0246b8f301314

  • SHA512

    c087598ea4fbc095e55001b38139ffbb33b5ed65d5edc5b4923ac0cf37e5695ccc3d8bf8c7b34ff5fb1778ebb6540e62be61075bb9afe837cb6edee74f953c50

Malware Config

Extracted

Family

azorult

C2

https://www.ausvanlines.com.au/cloudflare/index.php

Targets

    • Target

      e6a7ac6ef3bd624f8bb3f19e8904331211c6d37b64d1e1a40bf0246b8f301314.exe

    • Size

      520KB

    • MD5

      4563d090652511869535ca150032d8cd

    • SHA1

      193d52cd2f859edcba26e429e8794366f6a16822

    • SHA256

      e6a7ac6ef3bd624f8bb3f19e8904331211c6d37b64d1e1a40bf0246b8f301314

    • SHA512

      c087598ea4fbc095e55001b38139ffbb33b5ed65d5edc5b4923ac0cf37e5695ccc3d8bf8c7b34ff5fb1778ebb6540e62be61075bb9afe837cb6edee74f953c50

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M4

      suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M4

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks