General

  • Target

    file.exe

  • Size

    7.2MB

  • Sample

    230410-r35qbsag99

  • MD5

    e5e6dc2c08d6d34b5427ca50ecba3431

  • SHA1

    99e978ac35c3a33b075c4dbdab1e175c361e2396

  • SHA256

    4130ce135fbfab00618f261a0397e88479d2f61e1ed0d09ebcde525439774f3e

  • SHA512

    ef7dc22decefa854deb71713c662ffb28500bb8e0660a1da81f93bc517ffc9c6614200c9e0cdbd14d10599926358a4090c7ff9dc7e6b9a8315de13ec11c50a0c

  • SSDEEP

    49152:A1H4VI6/UGwPVGv8i5aU0Bc21/K2Xd8nGozc30kaZt3DJIHo1fmHp+d2Zcxb2W7k:TD8GwVAn29XbozcEX7

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Targets

    • Target

      file.exe

    • Size

      7.2MB

    • MD5

      e5e6dc2c08d6d34b5427ca50ecba3431

    • SHA1

      99e978ac35c3a33b075c4dbdab1e175c361e2396

    • SHA256

      4130ce135fbfab00618f261a0397e88479d2f61e1ed0d09ebcde525439774f3e

    • SHA512

      ef7dc22decefa854deb71713c662ffb28500bb8e0660a1da81f93bc517ffc9c6614200c9e0cdbd14d10599926358a4090c7ff9dc7e6b9a8315de13ec11c50a0c

    • SSDEEP

      49152:A1H4VI6/UGwPVGv8i5aU0Bc21/K2Xd8nGozc30kaZt3DJIHo1fmHp+d2Zcxb2W7k:TD8GwVAn29XbozcEX7

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Tasks