General

  • Target

    5e1076d2b7b7ba138f08174d602bc167.exe

  • Size

    1.3MB

  • Sample

    201111-sa2vacyhps

  • MD5

    5e1076d2b7b7ba138f08174d602bc167

  • SHA1

    6dc2f542f94cc2e30e60ba9f2a6795f351f81d82

  • SHA256

    77d3172d77aa45c61b8563dcb13b26bd2f8f9fb4cbc2fcc966966a26f316ba56

  • SHA512

    0b4583a2dc25354fca546918f175c89bb7e035832e9f3647a3a4b825241c93251c2ae89c49a4fa5bfbe0e68b8afb0dd91ea0a530e5bb498f598b5a68b8f8839f

Malware Config

Extracted

Family

raccoon

Botnet

c6f4c67877b4427c759f396ca4c1dff4761d3cc9

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

morasergiov.ac.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      5e1076d2b7b7ba138f08174d602bc167.exe

    • Size

      1.3MB

    • MD5

      5e1076d2b7b7ba138f08174d602bc167

    • SHA1

      6dc2f542f94cc2e30e60ba9f2a6795f351f81d82

    • SHA256

      77d3172d77aa45c61b8563dcb13b26bd2f8f9fb4cbc2fcc966966a26f316ba56

    • SHA512

      0b4583a2dc25354fca546918f175c89bb7e035832e9f3647a3a4b825241c93251c2ae89c49a4fa5bfbe0e68b8afb0dd91ea0a530e5bb498f598b5a68b8f8839f

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • ModiLoader First Stage

    • ModiLoader Second Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks