General

  • Target

    16f8d65303b998ddec384ba2f9382ad8.exe

  • Size

    569KB

  • Sample

    210602-nw836tcpws

  • MD5

    16f8d65303b998ddec384ba2f9382ad8

  • SHA1

    0670a1f15e93fb73c82776c048c8e3df941f57ad

  • SHA256

    4e0cca88ac33e671cd7cc9689605b8830d03ad80e39e716516381499be1c906a

  • SHA512

    6b3e40d86193bfa0222295d5731ce9ed69e785f431beb557463951490d1934045b9b43a6ac86a869536b5483303812da9ad78058609740c5090a4b50c271c2de

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      16f8d65303b998ddec384ba2f9382ad8.exe

    • Size

      569KB

    • MD5

      16f8d65303b998ddec384ba2f9382ad8

    • SHA1

      0670a1f15e93fb73c82776c048c8e3df941f57ad

    • SHA256

      4e0cca88ac33e671cd7cc9689605b8830d03ad80e39e716516381499be1c906a

    • SHA512

      6b3e40d86193bfa0222295d5731ce9ed69e785f431beb557463951490d1934045b9b43a6ac86a869536b5483303812da9ad78058609740c5090a4b50c271c2de

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks