General

  • Target

    d117d7a4d80ae2f09826332756748b53.exe

  • Size

    569KB

  • Sample

    210602-29ras9c486

  • MD5

    d117d7a4d80ae2f09826332756748b53

  • SHA1

    eaba1e039bc97034a8503b914f2818cc1a98bdf0

  • SHA256

    6edeb556be76e512086ea5d99d06150198cd03b635f92c397e115b50353e550a

  • SHA512

    bd0b54f0bb7b2e38307397e74fc1f69ce0d80d796162e52e6e2fac405b4759e998b2136359576e3b93fdd807c490a5e737e4637754c044c51192123f31de86ea

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      d117d7a4d80ae2f09826332756748b53.exe

    • Size

      569KB

    • MD5

      d117d7a4d80ae2f09826332756748b53

    • SHA1

      eaba1e039bc97034a8503b914f2818cc1a98bdf0

    • SHA256

      6edeb556be76e512086ea5d99d06150198cd03b635f92c397e115b50353e550a

    • SHA512

      bd0b54f0bb7b2e38307397e74fc1f69ce0d80d796162e52e6e2fac405b4759e998b2136359576e3b93fdd807c490a5e737e4637754c044c51192123f31de86ea

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks