General

  • Target

    SecuriteInfo.com.Trojan.InjectNET.14.10717.10992

  • Size

    579KB

  • Sample

    201223-4dpk6p69ej

  • MD5

    115d4ac308403ea6cffaf5d7ff23a501

  • SHA1

    46b94aab4a14e502c3848e545dd7b9aee7d68b1c

  • SHA256

    344626f3e7a485750075e885b65757b02b336698cb35a31cda60e3ffac22f523

  • SHA512

    cb29b8ad23eddcb26002b9638a309d53594281852d2d920eac64d16c7f352d79963e8eb2d465d92df0305eaa395e071e68b4059382862fc1354c7b20588e9bb1

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

gfbrice.ac.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.InjectNET.14.10717.10992

    • Size

      579KB

    • MD5

      115d4ac308403ea6cffaf5d7ff23a501

    • SHA1

      46b94aab4a14e502c3848e545dd7b9aee7d68b1c

    • SHA256

      344626f3e7a485750075e885b65757b02b336698cb35a31cda60e3ffac22f523

    • SHA512

      cb29b8ad23eddcb26002b9638a309d53594281852d2d920eac64d16c7f352d79963e8eb2d465d92df0305eaa395e071e68b4059382862fc1354c7b20588e9bb1

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Async RAT payload

    • ModiLoader First Stage

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Tasks