Hackers Spreading AZORult Malware As a Fake ProtonVPN Installer To Attack the Windows Computers
February 20, 2020 Share

Hackers Spreading AZORult Malware As a Fake ProtonVPN Installer To Attack the Windows Computers

Hackers Spreading AZORult Malware As a Fake ProtonVPN Installer To Attack the Windows Computers

Researchers discovered a new wave of Azorult malware campaign that abusing the protonVPN and dropper the malware payload as a fake ProtonVPN installer to infect the Windows System.

GBHackers reported several incidents involved by the Azorult malware campaign and is one of the well-known malware that often sold in Russian forums for the higher price ($100) since this malware contains a broad range of persistent functionality.

In this current attack scenario, Threat actors created a fake ProtonVPN website which is an exact HTTrack copy of the original ProtonVPN website through which they spreading the malware as an installer package to compromised the Windows users.

Fake ProtonVPN website

The campaign initially started in November 2019 and the attacker register the domain under the name of ProtonVPN{.}store and is Registrar used for this campaign is from Russia.

Infection Vectors

Attackers handling several infection vectors to spread this malware and infect the victims as many as they can, but the main infection vectors is through affiliation banners networks also know as Malvertising.

Through the affiliation program and other infection vectors, victims are getting infected once they visit the fake ProtonVPN website and downloads a fake ProtonVPN installer for Windows, they receive a copy of the Azorult botnet implant.

PortonVPN installer

After the successful infection, Azorult malware collects the system information and share it to the attacker via command and control server which located in the same ” accounts[.]protonvpn[.]store server.”

According to Kaspersky research ” In their greed, the threat actors have designed the malware to steal cryptocurrency from locally available wallets (Electrum, Bitcoin, Etherium, etc.), FTP logins and passwords from FileZilla, email credentials, information from locally installed browsers (including cookies), credentials for WinSCP, Pidgin messenger and others. ‘

Indicators of Compromise

Filename MD5 hash
ProtonVPN_win_v1.10.0.exe cc2477cf4d596a88b349257cba3ef356
ProtonVPN_win_v1.11.0.exe 573ff02981a5c70ae6b2594b45aa7caa
ProtonVPN_win_v1.11.0.exe c961a3e3bd646ed0732e867310333978
ProtonVPN_win_v1.11.0.exe 2a98e06c3310309c58fb149a8dc7392c
ProtonVPN_win_v1.11.0.exe f21c21c2fceac5118ebf088653275b4f
ProtonVPN_win_v1.11.0.exe 0ae37532a7bbce03e7686eee49441c41
Unknown 974b6559a6b45067b465050e5002214b

This post Hackers Spreading AZORult Malware As a Fake ProtonVPN Installer To Attack the Windows Computers originally appeared on GB Hackers.

Read More