General

  • Target

    1fb060d7141deadc6675723d6dd905fc.exe

  • Size

    658KB

  • Sample

    201129-d3t7rplgv6

  • MD5

    1fb060d7141deadc6675723d6dd905fc

  • SHA1

    56e830b1cd6126e1495fdfffef3fd907d2eeb89e

  • SHA256

    bd95c8709b9a82ab2af9d1454996fbdbd3a7da4e8335bf8481bd567430130184

  • SHA512

    d4de33220b26fb64d7721630e3a365fc0e0dd9c9aa0d652dd9cc8aeddc53d0d320c10bae93d71db2ccf46af725faf5abdcd32a509584d658c0dc556097edd596

Malware Config

Extracted

Family

raccoon

Botnet

5e4db353b88c002ba6466c06437973619aad03b3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

taenaiaa.ac.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      1fb060d7141deadc6675723d6dd905fc.exe

    • Size

      658KB

    • MD5

      1fb060d7141deadc6675723d6dd905fc

    • SHA1

      56e830b1cd6126e1495fdfffef3fd907d2eeb89e

    • SHA256

      bd95c8709b9a82ab2af9d1454996fbdbd3a7da4e8335bf8481bd567430130184

    • SHA512

      d4de33220b26fb64d7721630e3a365fc0e0dd9c9aa0d652dd9cc8aeddc53d0d320c10bae93d71db2ccf46af725faf5abdcd32a509584d658c0dc556097edd596

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks