Resubmissions

31-08-2020 07:29

200831-vt23nc8pdn 10

29-08-2020 07:37

200829-j16ht73lme 10

General

  • Target

    SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788

  • Size

    1.1MB

  • Sample

    200829-j16ht73lme

  • MD5

    8d0665fe97012b30205ddd6a59b6845f

  • SHA1

    b101fe89f9aaf93e65fa13aa4b9911bdaa6fa7bc

  • SHA256

    e3904895453928a24306c37594dc8696540cb1079f814cdfca9c0a7c7be8bd99

  • SHA512

    a682b0ba0c84d3a14b19ad0b594b62dd482dc455c98c182aab03e83c4a885b902369cfc60b670e4757d2855855a3187d52a58c132ac4a8ae8beecc4e7393815c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.29 - 07:41:23 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (426 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

oski

C2

projecty.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Botnet

b4e45242569da9410c6a3061200cbf770a009d1f

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

asyncrat

Version

0.5.7B

C2

marcristosc.ac.ug:6970

asdxcvxdfgdnbvrwe.ru:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    JYOhYhG62uqmKTlUY2Tiy97FVygkh2sM

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    marcristosc.ac.ug,asdxcvxdfgdnbvrwe.ru

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Extracted

Family

remcos

C2

protagonist.ac.ug:6969

fgdjhksdfsdxcbv.ru:6969

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.29 - 09:34:14 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (716 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788

    • Size

      1.1MB

    • MD5

      8d0665fe97012b30205ddd6a59b6845f

    • SHA1

      b101fe89f9aaf93e65fa13aa4b9911bdaa6fa7bc

    • SHA256

      e3904895453928a24306c37594dc8696540cb1079f814cdfca9c0a7c7be8bd99

    • SHA512

      a682b0ba0c84d3a14b19ad0b594b62dd482dc455c98c182aab03e83c4a885b902369cfc60b670e4757d2855855a3187d52a58c132ac4a8ae8beecc4e7393815c

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Async RAT payload

    • ModiLoader First Stage

    • ModiLoader Second Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks