General

  • Target

    6754f10af6ecb656d75b2ef3d27a0e04.exe

  • Size

    701KB

  • Sample

    201004-sa5lr2m1tj

  • MD5

    6754f10af6ecb656d75b2ef3d27a0e04

  • SHA1

    162fc936516aa07c626bf1422aa6e3e2e8ce128c

  • SHA256

    483c603c9fb09c2e908d782f7e6f3f04e6e26b7eaaf8ac637733a4e4a32c80e7

  • SHA512

    bc21c31ffbdd8e3c199151b08aa3ad8dec493b961dc227d459bd0ef07f2e929039eadc984bf15a449a28e2a633ef4ac74e54ce4e70e94e645b4a24a25308d1d3

Malware Config

Extracted

Family

raccoon

Botnet

72a49aa9fe2bba34809c9123d222cef121eb3d38

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

malarcvgs.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.7B

C2

masonp.ac.ug:6970

marcapalgo.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    8mYi28y4mrIIgAY4z5LziR6M66VfapOc

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    masonp.ac.ug,marcapalgo.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      6754f10af6ecb656d75b2ef3d27a0e04.exe

    • Size

      701KB

    • MD5

      6754f10af6ecb656d75b2ef3d27a0e04

    • SHA1

      162fc936516aa07c626bf1422aa6e3e2e8ce128c

    • SHA256

      483c603c9fb09c2e908d782f7e6f3f04e6e26b7eaaf8ac637733a4e4a32c80e7

    • SHA512

      bc21c31ffbdd8e3c199151b08aa3ad8dec493b961dc227d459bd0ef07f2e929039eadc984bf15a449a28e2a633ef4ac74e54ce4e70e94e645b4a24a25308d1d3

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • ModiLoader Second Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks