General

  • Target

    806934432d6829ff5a0277ec0d4e3e36.exe

  • Size

    1.4MB

  • Sample

    201014-9ba1532fex

  • MD5

    806934432d6829ff5a0277ec0d4e3e36

  • SHA1

    a9a2f97a46fcd667ffd21f9ff3091f7d53db01b3

  • SHA256

    c3c2a6747a34c92023bef1d5abc604f697408e60ee64d1155af7a8c62727e894

  • SHA512

    0396bfd038caf2d023182beb46ca0b99620418b5beee4ae3a16814593d385b4b6b358426e3c739ce796671d29f711239c4d40e9c3c6883806140779c1e8c88b4

Malware Config

Extracted

Family

raccoon

Botnet

ee3b370277b98939f8098234def6cb188c03591f

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

jamesrlon.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    s8CEqY6pD21gSg7xELYD1QWGg2YpwLUB

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      806934432d6829ff5a0277ec0d4e3e36.exe

    • Size

      1.4MB

    • MD5

      806934432d6829ff5a0277ec0d4e3e36

    • SHA1

      a9a2f97a46fcd667ffd21f9ff3091f7d53db01b3

    • SHA256

      c3c2a6747a34c92023bef1d5abc604f697408e60ee64d1155af7a8c62727e894

    • SHA512

      0396bfd038caf2d023182beb46ca0b99620418b5beee4ae3a16814593d385b4b6b358426e3c739ce796671d29f711239c4d40e9c3c6883806140779c1e8c88b4

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • ModiLoader First Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks