General

  • Target

    b57244a20b1130978e1f49045ae571a6.exe

  • Size

    1.1MB

  • Sample

    210330-1kp733c5lx

  • MD5

    b57244a20b1130978e1f49045ae571a6

  • SHA1

    7872ad8670696453d1b95e0193839167fe5e727f

  • SHA256

    2f4dc31023ec39356b3aa220863cba0ac8b25770641423bccf79ee2b10d77278

  • SHA512

    c67182a73504c036ab7f2fe6994ee58a68f63772df49f749c7e1503fa3b2066d0466b014543b3fe2feb287513007d8ddaddb7e1e3839c040cb32742d64d42146

Malware Config

Extracted

Family

raccoon

Botnet

be1e745131839c33316c80c0bc1bd78d92126430

Attributes
  • url4cnc

    https://tttttt.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.7B

C2

icando.ug:6970

icacxndo.ac.ug:6970

Mutex

6SI8OkPnkxzcasd

Attributes
  • aes_key

    rkDO6u9Rg2tQZ5crWRxI7ttwjOqPWDog

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    XX

  • host

    icando.ug,icacxndo.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    6SI8OkPnkxzcasd

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Extracted

Family

oski

C2

nmorbertomo.ac.ug

Targets

    • Target

      b57244a20b1130978e1f49045ae571a6.exe

    • Size

      1.1MB

    • MD5

      b57244a20b1130978e1f49045ae571a6

    • SHA1

      7872ad8670696453d1b95e0193839167fe5e727f

    • SHA256

      2f4dc31023ec39356b3aa220863cba0ac8b25770641423bccf79ee2b10d77278

    • SHA512

      c67182a73504c036ab7f2fe6994ee58a68f63772df49f749c7e1503fa3b2066d0466b014543b3fe2feb287513007d8ddaddb7e1e3839c040cb32742d64d42146

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Tasks