General

  • Target

    7842448fceab1770f59a496fe9c69ca6c5257cace3ead29ec5dbf675c9f8bf1c

  • Size

    1.1MB

  • Sample

    221130-q4rdnafa62

  • MD5

    e6d6a511c675510a327aa2dea1325202

  • SHA1

    945d9f09bb602ee6d4cf9703a6139d1de8560766

  • SHA256

    7842448fceab1770f59a496fe9c69ca6c5257cace3ead29ec5dbf675c9f8bf1c

  • SHA512

    d581072c79ddf5f31a97a0e50c7c5cfb013a6dc3100cd0c50ba5d62c4edbcb754852b16d69e097a65a98ba4dddda9a87b65013745fdd8a2487ebf75a250b8a04

  • SSDEEP

    24576:hAHnh+eWsN3skA4RV1Hom2KXMmHaGtDhXOjZlg53:4h+ZkldoPK8YaGdAjC3

Malware Config

Extracted

Family

azorult

C2

http://kievgazsuk.temp.swtest.ru/index.php

Targets

    • Target

      7842448fceab1770f59a496fe9c69ca6c5257cace3ead29ec5dbf675c9f8bf1c

    • Size

      1.1MB

    • MD5

      e6d6a511c675510a327aa2dea1325202

    • SHA1

      945d9f09bb602ee6d4cf9703a6139d1de8560766

    • SHA256

      7842448fceab1770f59a496fe9c69ca6c5257cace3ead29ec5dbf675c9f8bf1c

    • SHA512

      d581072c79ddf5f31a97a0e50c7c5cfb013a6dc3100cd0c50ba5d62c4edbcb754852b16d69e097a65a98ba4dddda9a87b65013745fdd8a2487ebf75a250b8a04

    • SSDEEP

      24576:hAHnh+eWsN3skA4RV1Hom2KXMmHaGtDhXOjZlg53:4h+ZkldoPK8YaGdAjC3

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks