General

  • Target

    e1acbd5a6f99723b593c01d66db26b8d

  • Size

    1.1MB

  • Sample

    211022-ahr53abaa2

  • MD5

    e1acbd5a6f99723b593c01d66db26b8d

  • SHA1

    b3101df9e1c686d2c92814106c414eef586e7589

  • SHA256

    d88640b60a99a39f22a11731d0fc886fd2c9fdfb094f42886e6ba419025e69ec

  • SHA512

    14b2000de6f0956a0f8e34c3de97e67725805fb6b64347f3a118a6709854636bc4e3c4ecb91238971b4b6ea556ca0969daf9c7b9b62bda559462277cb11889e6

Malware Config

Extracted

Family

raccoon

Botnet

b76017a227a0d879dec7c76613918569d03892fb

Attributes
  • url4cnc

    http://telegka.top/brikitiki

    http://telegin.top/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

scarsa.ac.ug

Targets

    • Target

      e1acbd5a6f99723b593c01d66db26b8d

    • Size

      1.1MB

    • MD5

      e1acbd5a6f99723b593c01d66db26b8d

    • SHA1

      b3101df9e1c686d2c92814106c414eef586e7589

    • SHA256

      d88640b60a99a39f22a11731d0fc886fd2c9fdfb094f42886e6ba419025e69ec

    • SHA512

      14b2000de6f0956a0f8e34c3de97e67725805fb6b64347f3a118a6709854636bc4e3c4ecb91238971b4b6ea556ca0969daf9c7b9b62bda559462277cb11889e6

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks