General

  • Target

    70fb5e54ff3ba4682fd382c10493ef0e

  • Size

    1.3MB

  • Sample

    201025-859lg3ktma

  • MD5

    70fb5e54ff3ba4682fd382c10493ef0e

  • SHA1

    8273c8f09b281f78bfc3055603aa1f8954a39ce3

  • SHA256

    bb88b0e196c6418b7b3e20f9703cfc4bc4b7fcbe2afbb0c320abe063e1b7fc8f

  • SHA512

    0aac50c66bdf3c30fc283865a8d4537fe4180580191f989a9e48d666ccd5e42e22ed6aeffb6a3e8f676defec7e65b9c8f9d8657b004328e27650285fa66ef07a

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Botnet

ee3b370277b98939f8098234def6cb188c03591f

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

jamesrlon.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      70fb5e54ff3ba4682fd382c10493ef0e

    • Size

      1.3MB

    • MD5

      70fb5e54ff3ba4682fd382c10493ef0e

    • SHA1

      8273c8f09b281f78bfc3055603aa1f8954a39ce3

    • SHA256

      bb88b0e196c6418b7b3e20f9703cfc4bc4b7fcbe2afbb0c320abe063e1b7fc8f

    • SHA512

      0aac50c66bdf3c30fc283865a8d4537fe4180580191f989a9e48d666ccd5e42e22ed6aeffb6a3e8f676defec7e65b9c8f9d8657b004328e27650285fa66ef07a

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • ModiLoader First Stage

    • ModiLoader Second Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Tasks