General

  • Target

    8034b47213cc5f5fc1395f718a55c4da.exe

  • Size

    568KB

  • Sample

    210602-2zetp6ebrj

  • MD5

    8034b47213cc5f5fc1395f718a55c4da

  • SHA1

    de5b4c462a8848b7b95a6d68d400bde6272529fd

  • SHA256

    ea90f2f71597051b8c34698de10bb1ce8ed996c65654fd5fdcb5440e18c716d4

  • SHA512

    3f492b54daa93cc726b59138d3969627eb3815f8ff7de22fc1ee33700b73175ab280a43bf95ee0d12132047b5f1d49aca5b2159322f978edc9ae219049c09d8d

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      8034b47213cc5f5fc1395f718a55c4da.exe

    • Size

      568KB

    • MD5

      8034b47213cc5f5fc1395f718a55c4da

    • SHA1

      de5b4c462a8848b7b95a6d68d400bde6272529fd

    • SHA256

      ea90f2f71597051b8c34698de10bb1ce8ed996c65654fd5fdcb5440e18c716d4

    • SHA512

      3f492b54daa93cc726b59138d3969627eb3815f8ff7de22fc1ee33700b73175ab280a43bf95ee0d12132047b5f1d49aca5b2159322f978edc9ae219049c09d8d

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks