General

  • Target

    a0317698b6bdfe8c37a1fb9f6bf66f5c.exe

  • Size

    1.7MB

  • Sample

    200831-nfek6njxm2

  • MD5

    a0317698b6bdfe8c37a1fb9f6bf66f5c

  • SHA1

    c3b8d8f073610ba6198e9dc884edffe3b533e707

  • SHA256

    7e9b9bbb673e25ab8ee790dbfd2a3e489c0d3a88ab73aafe671f68982f1b41da

  • SHA512

    3c818268b667ce36678774b9f67e7f5df6876b2bd99cfbeffa5d321a7e2d7b10e78070b7883fa08d4208f754bab44386c8f8a16a60bf243e75ada528f17f48ad

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.31 - 14:49:14 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (431 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

raccoon

Botnet

b4e45242569da9410c6a3061200cbf770a009d1f

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

projecty.ug

Extracted

Family

remcos

C2

protagonist.ac.ug:6969

fgdjhksdfsdxcbv.ru:6969

Targets

    • Target

      a0317698b6bdfe8c37a1fb9f6bf66f5c.exe

    • Size

      1.7MB

    • MD5

      a0317698b6bdfe8c37a1fb9f6bf66f5c

    • SHA1

      c3b8d8f073610ba6198e9dc884edffe3b533e707

    • SHA256

      7e9b9bbb673e25ab8ee790dbfd2a3e489c0d3a88ab73aafe671f68982f1b41da

    • SHA512

      3c818268b667ce36678774b9f67e7f5df6876b2bd99cfbeffa5d321a7e2d7b10e78070b7883fa08d4208f754bab44386c8f8a16a60bf243e75ada528f17f48ad

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader First Stage

    • ModiLoader Second Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks