General

  • Target

    0f6f0d510e9aa359641ec9a5133ee698.exe

  • Size

    1.1MB

  • Sample

    210131-l39gwv5gtx

  • MD5

    0f6f0d510e9aa359641ec9a5133ee698

  • SHA1

    d386076e629500ab7bdd3c8123c6e222d0c939c2

  • SHA256

    4a3dbd9e76bdf61687afb04313b2cd9682985f1c55c62f54d9f39442c538bae4

  • SHA512

    6a20b608c189d73e8f7e0b4c68bdf2482ee18561c5e4e85b5aa379d6e552d5089335c8c635e32e797c9b82a9cb0704a291166d9066c0ffd8edeb8b6f54466214

Malware Config

Extracted

Family

oski

C2

marianne.ac.ug

Extracted

Family

raccoon

Botnet

46fccdd1639e5f0a1bf77d30ba98daaf0a6267fe

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

remcos

C2

nothinglike.ac.ug:6969

brudfascaqezd.ac.ug:6969

Extracted

Family

asyncrat

Version

0.5.7B

C2

icando.ug:6970

icacxndo.ac.ug:6970

Mutex

6SI8OkPnkxzcasd

Attributes
  • aes_key

    rkDO6u9Rg2tQZ5crWRxI7ttwjOqPWDog

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    XX

  • host

    icando.ug,icacxndo.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    6SI8OkPnkxzcasd

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      0f6f0d510e9aa359641ec9a5133ee698.exe

    • Size

      1.1MB

    • MD5

      0f6f0d510e9aa359641ec9a5133ee698

    • SHA1

      d386076e629500ab7bdd3c8123c6e222d0c939c2

    • SHA256

      4a3dbd9e76bdf61687afb04313b2cd9682985f1c55c62f54d9f39442c538bae4

    • SHA512

      6a20b608c189d73e8f7e0b4c68bdf2482ee18561c5e4e85b5aa379d6e552d5089335c8c635e32e797c9b82a9cb0704a291166d9066c0ffd8edeb8b6f54466214

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks