General

  • Target

    SecuriteInfo.com.Troj.Kryptik-TR.27864.25515

  • Size

    567KB

  • Sample

    210602-3swfnq3lq2

  • MD5

    b77e0887e5de0470e7b0e64bfa2b5c13

  • SHA1

    a3ac3a110d0bc78bb1ae22afe441392f178bfb90

  • SHA256

    d8d3c3800a157b2b6efa4fd9f0e07901a404f8d19d3e7163f4ae31776ff7a3a2

  • SHA512

    1cc2f7049d08797ebe14cd129ef63db6cf8a4c418d886ea99b9b827bc2a722791734e1da6a27db4e9ca26ad704526181d4a6e034964241b5caadc2042c334cba

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      SecuriteInfo.com.Troj.Kryptik-TR.27864.25515

    • Size

      567KB

    • MD5

      b77e0887e5de0470e7b0e64bfa2b5c13

    • SHA1

      a3ac3a110d0bc78bb1ae22afe441392f178bfb90

    • SHA256

      d8d3c3800a157b2b6efa4fd9f0e07901a404f8d19d3e7163f4ae31776ff7a3a2

    • SHA512

      1cc2f7049d08797ebe14cd129ef63db6cf8a4c418d886ea99b9b827bc2a722791734e1da6a27db4e9ca26ad704526181d4a6e034964241b5caadc2042c334cba

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks