General

  • Target

    8B1C960881FC789460B5B274ABD43BADDB1C92E1A942D.exe

  • Size

    760KB

  • Sample

    210509-fp7j3rwa42

  • MD5

    0aca4701d765de0b7e4ebc73e5770e2f

  • SHA1

    392f69d691e1dd17395448d17d354842f05c5b49

  • SHA256

    8b1c960881fc789460b5b274abd43baddb1c92e1a942d3a1080a4adb1f545e50

  • SHA512

    04903dcc4a4b4aad7ee08fb3bc7f74bda248651837af416bf243090328d73e10e37f9ca01840fb79c7a0b40bc7830e2e21a9892587be3964da974ab1d996ed73

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Botnet

67a1a4d96e0af06ab629d8d5c048c516a37dbc35

Attributes
  • url4cnc

    https://tttttt.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

malcacnba.ac.ug

Targets

    • Target

      8B1C960881FC789460B5B274ABD43BADDB1C92E1A942D.exe

    • Size

      760KB

    • MD5

      0aca4701d765de0b7e4ebc73e5770e2f

    • SHA1

      392f69d691e1dd17395448d17d354842f05c5b49

    • SHA256

      8b1c960881fc789460b5b274abd43baddb1c92e1a942d3a1080a4adb1f545e50

    • SHA512

      04903dcc4a4b4aad7ee08fb3bc7f74bda248651837af416bf243090328d73e10e37f9ca01840fb79c7a0b40bc7830e2e21a9892587be3964da974ab1d996ed73

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks