General

  • Target

    36DE4B0FC17F71C1081E39CE702680BEF32F4A5BA6014.exe

  • Size

    332KB

  • Sample

    230204-1ml3qaeg53

  • MD5

    5c011fd59a60dc0db2dee6f6aa60e79d

  • SHA1

    d0458c2cc16be344791f135d5dbd6cb68888ca29

  • SHA256

    36de4b0fc17f71c1081e39ce702680bef32f4a5ba60145bb9f6759691d1e3460

  • SHA512

    bce00a7b914a1b9018a2f114cba88e52f07f10d1237f77380e58c34fb32380f9c8ecaa2406fcec1d916c85b61a461f8c5dc1da35c63162449eee020ffb2ea2cc

  • SSDEEP

    6144:rWEVkoStOdrlqgh0p7DJ5cAT4HUV39zY1YfAh4Ua/apTBJ6:iECoStOHx2ppTV39Noh4Ua/apTr6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://nicoslag.ru/asdfg.exe

exe.dropper

http://nicoslag.ru/asdfg.exe

Extracted

Family

raccoon

Botnet

75ea4cb7f040eb3056eaa4e86a3a9d6c

C2

http://91.215.85.146/

rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

remcos

Botnet

1122023

C2

nikahuve.ac.ug:65214

kalskala.ac.ug:65214

tuekisaa.ac.ug:65214

parthaha.ac.ug:65214

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    vgbvfxs.dat

  • keylog_flag

    false

  • keylog_folder

    fsscbas

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    fdsgsdmhj-9K01C1

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      36DE4B0FC17F71C1081E39CE702680BEF32F4A5BA6014.exe

    • Size

      332KB

    • MD5

      5c011fd59a60dc0db2dee6f6aa60e79d

    • SHA1

      d0458c2cc16be344791f135d5dbd6cb68888ca29

    • SHA256

      36de4b0fc17f71c1081e39ce702680bef32f4a5ba60145bb9f6759691d1e3460

    • SHA512

      bce00a7b914a1b9018a2f114cba88e52f07f10d1237f77380e58c34fb32380f9c8ecaa2406fcec1d916c85b61a461f8c5dc1da35c63162449eee020ffb2ea2cc

    • SSDEEP

      6144:rWEVkoStOdrlqgh0p7DJ5cAT4HUV39zY1YfAh4Ua/apTBJ6:iECoStOHx2ppTV39Noh4Ua/apTr6

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks