Malware

New AZORult Malware Spreading Via Office Documents Steals to Credentials & Launch Ransomware Attack

Threat actors behind AZORult malware released an updated version with improvements on both the stealer and the downloader functionalities. Within a day after the new version released a dark web user used AZORult in a large Email campaign to distribute Hermes ransomware.

The new campaign with the updated version of AZORult delivering thousands of messages targeting North America with subjects “About a role“, “Job Application” and contains the weaponized office document “firstname.surname_resume.doc” attached.

Attackers used password-protected documents to evade the antivirus detections and once the user enter’s the password for documents it asks to enable macros which downloads the AZORult and then the Hermes 2.1 ransomware.

AZORult Advertised On Underground Forum

Security researchers from Proofpoint spotted the new version(3.2) of AZORult malware advertised in the underground forum with full changelog.

UPD v3.2
[+] Added stealing of history from browsers (except IE and Edge)
[+] Added support for cryptocurrency wallets: Exodus, Jaxx, Mist, Ethereum, Electrum, Electrum-LTC
[+] Improved loader. Now supports unlimited links. In the admin panel, you can specify the rules for how the loader works. For example: if there are cookies or saved passwords from mysite.com, then download and run the file link[.]com/soft.exe. Also, there is a rule “If there is data from cryptocurrency wallets” or “for all”
[+] Stealer can now use system proxies. If a proxy is installed on the system, but there is no connection through it, the stealer will try to connect directly (just in case)
[+] Reduced the load in the admin panel.
[+] Added to the admin panel a button for removing “dummies”, i.e. reports without useful information
[+] Added to the admin panel guest statistics
[+] Added to the admin panel a geobase

AZORult Campaign

According to researchers, the malware campaign contains both the password stealer and the ransomware, it is less common to see both. So before causing a ransomware attack, the stealer would check for cryptocurrency wallets and stolen the credentials before the files are being encrypted.

When the victims open’s the password-protected document it asks to enable macros and the macros download AZORult. Then it connects to the C&C server from the infected machine and the C&C server responds with the XOR-encoded 3-byte key.

After the initial exchange between the infected machine and the C&C server, the infected machine sends the credentials with the XOR-encoded 3-byte key. It send’s the computer information, stolen passwords, Cookies and file contents.

Then after exfiltrating stolen credentials from the infected machine, it downloads the Hermes 2.1 ransomware.

Researchers said, “the recent update to AZORult includes substantial upgrades to malware that was already well-established in both the email and web-based threat landscapes.”

Also Read

Hackers Selling HTTP Remote Access Trojan via Weaponized Word Documents in Underground Market

To Top

Pin It on Pinterest

Share This