General

  • Target

    96AF9BC7DB122E2486C0C1F1B90FAACC.exe

  • Size

    95KB

  • Sample

    210829-tkx4sjlfej

  • MD5

    96af9bc7db122e2486c0c1f1b90faacc

  • SHA1

    d8c2d6c8218841394847298e1a743f96f012320c

  • SHA256

    1b9339d0a70cdef37f4827a81100f9e8158a5633dc8b7a2c3b616f070ce49b5d

  • SHA512

    aee39931c97c57dd4a047f03ea5b61c77fbd06577c5e54dd6bd0035f0cec61ac3754c52f87702797a8332fa234a3ad58a9f8db2d8d57d82348a5557f0448cf78

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

raccoon

Botnet

c81fb6015c832710f869f6911e1aec18747e0184

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

hsagoi.ac.ug

Targets

    • Target

      96AF9BC7DB122E2486C0C1F1B90FAACC.exe

    • Size

      95KB

    • MD5

      96af9bc7db122e2486c0c1f1b90faacc

    • SHA1

      d8c2d6c8218841394847298e1a743f96f012320c

    • SHA256

      1b9339d0a70cdef37f4827a81100f9e8158a5633dc8b7a2c3b616f070ce49b5d

    • SHA512

      aee39931c97c57dd4a047f03ea5b61c77fbd06577c5e54dd6bd0035f0cec61ac3754c52f87702797a8332fa234a3ad58a9f8db2d8d57d82348a5557f0448cf78

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks