General

  • Target

    Activator.bin.zip

  • Size

    3.7MB

  • Sample

    201105-m863wdbzrn

  • MD5

    c0a0ce4d83c1ddeb92851d9f08503745

  • SHA1

    e5867b4ad83b6d208f5ab4645334c6164e1d9b97

  • SHA256

    9f5e45a8d10dab735e9e6571599fe6bc43c5c0e222339aef793c3e46c2fb7e13

  • SHA512

    66dede761c16a4c2eab539dd57297aa11f82ba5434ad2486669310407256018f92b038f5d92ea3df4aadd03f6a41aa4d67d35b7c1951c7d3666622470ef00b96

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/e7RiX

exe.dropper

http://bit.do/e7RiX

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://nicoslag.ru/asdfg.exe

exe.dropper

http://nicoslag.ru/asdfg.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/e7Rji

exe.dropper

http://bit.do/e7Rji

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://kfdhsa.ru/asdfg.exe

exe.dropper

http://kfdhsa.ru/asdfg.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/e7Rjx

exe.dropper

http://bit.do/e7Rjx

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bratiop.ru/asdfg.exe

exe.dropper

http://bratiop.ru/asdfg.exe

Extracted

Family

raccoon

Botnet

c1c278c0447c880955809027efd04ed6a55b2829

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

morasergiov.ac.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      Activator.bin

    • Size

      7.8MB

    • MD5

      49e0ff5b272c2e4edc2b45a71d1dc3a0

    • SHA1

      89faa62ed4fdca507024e3b4368cf294545aee49

    • SHA256

      b9ef692ccc85d8d010ab568f80622ded90813885f459cfe5b47175f5c854a236

    • SHA512

      d29c2dc8fde21ab8f480342b1542f0199d0cb94d9bc31a7e7450e4874f046f62b1dd6bf0913b87429af1ac6e476c2b55fb79af62af144e779b57f51442a30901

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • ModiLoader Second Stage

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks