General

  • Target

    e0ee46172e94ab9aaed4f27dc2aab72a

  • Size

    1.2MB

  • Sample

    210718-xryywlbrke

  • MD5

    e0ee46172e94ab9aaed4f27dc2aab72a

  • SHA1

    4309302166ac0e8eb44d87c6f8d33d68ecb89edd

  • SHA256

    37ab9185008d63309815a1bc846dcc7067374a8833b49f2bfa6f96fd784f35e9

  • SHA512

    4aa6a7d9acecfd8555b045f157a6d4e1e9c6db8fa5d53426ca603cb5d72da237d6680313604eeee46fc671a0d6c6507ec6c345f2d5f2e4a4751891d508a15fc2

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

erolbasa.ac.ug

Extracted

Family

asyncrat

Version

0.5.7B

C2

icando.ug:6970

icacxndo.ac.ug:6970

Mutex

6SI8OkPnkxzcasd

Attributes
  • aes_key

    rkDO6u9Rg2tQZ5crWRxI7ttwjOqPWDog

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    XX

  • host

    icando.ug,icacxndo.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    6SI8OkPnkxzcasd

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      e0ee46172e94ab9aaed4f27dc2aab72a

    • Size

      1.2MB

    • MD5

      e0ee46172e94ab9aaed4f27dc2aab72a

    • SHA1

      4309302166ac0e8eb44d87c6f8d33d68ecb89edd

    • SHA256

      37ab9185008d63309815a1bc846dcc7067374a8833b49f2bfa6f96fd784f35e9

    • SHA512

      4aa6a7d9acecfd8555b045f157a6d4e1e9c6db8fa5d53426ca603cb5d72da237d6680313604eeee46fc671a0d6c6507ec6c345f2d5f2e4a4751891d508a15fc2

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT Payload

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks