General

  • Target

    DHL7593462 documento de recibo,pdf.exe

  • Size

    47KB

  • Sample

    221026-t39qdsgcgp

  • MD5

    ea57b266883c776d7e44a67a47273c37

  • SHA1

    9c987d0b02d7b2cb47680f6eb9263683141e4c01

  • SHA256

    a4199c50760cfb6fda14d2404af2f3296d69cf1bd13785911f31f246ce7836d0

  • SHA512

    9a47ac9e4d242752c06b3e3400fbf89c596e97ae0715ffcdbd722d93747f5d0a600f86e66a452f76cf75036885b08b5b1d553cbea64d367c37fa91b6dde40780

  • SSDEEP

    384:2NJa7HZGG8tUHHojSe7i29JXYamikptYcFmVc03K:JVGGFHHfWgtYcFmVc6K

Malware Config

Extracted

Family

azorult

C2

http://bllxyz1.shop/blxyz1/index.php

Targets

    • Target

      DHL7593462 documento de recibo,pdf.exe

    • Size

      47KB

    • MD5

      ea57b266883c776d7e44a67a47273c37

    • SHA1

      9c987d0b02d7b2cb47680f6eb9263683141e4c01

    • SHA256

      a4199c50760cfb6fda14d2404af2f3296d69cf1bd13785911f31f246ce7836d0

    • SHA512

      9a47ac9e4d242752c06b3e3400fbf89c596e97ae0715ffcdbd722d93747f5d0a600f86e66a452f76cf75036885b08b5b1d553cbea64d367c37fa91b6dde40780

    • SSDEEP

      384:2NJa7HZGG8tUHHojSe7i29JXYamikptYcFmVc03K:JVGGFHHfWgtYcFmVc6K

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks