General

  • Target

    c0b4d836349117b0b91a769ad991724c.exe

  • Size

    568KB

  • Sample

    210602-rztsda5rla

  • MD5

    c0b4d836349117b0b91a769ad991724c

  • SHA1

    cb6ddfd01e6dd7b94572463535d44fb48cfa3b70

  • SHA256

    989a76309e98914e5e73acd337113893430700e42838627c250fb8de76869937

  • SHA512

    4d246abadaa9db5c7bf0f742c73a69d4992b01aebcc64b3681cd3ec4ddfd327bf0825425fed4af8c27df91f19d140ba59a0442f6c129dd5179405b3fb8a64d77

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      c0b4d836349117b0b91a769ad991724c.exe

    • Size

      568KB

    • MD5

      c0b4d836349117b0b91a769ad991724c

    • SHA1

      cb6ddfd01e6dd7b94572463535d44fb48cfa3b70

    • SHA256

      989a76309e98914e5e73acd337113893430700e42838627c250fb8de76869937

    • SHA512

      4d246abadaa9db5c7bf0f742c73a69d4992b01aebcc64b3681cd3ec4ddfd327bf0825425fed4af8c27df91f19d140ba59a0442f6c129dd5179405b3fb8a64d77

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks