General

  • Target

    66ee84542266e55c0215ca60869f1347.exe

  • Size

    567KB

  • Sample

    210603-wkegy9j2dn

  • MD5

    66ee84542266e55c0215ca60869f1347

  • SHA1

    147b6dd6bd7b0c5060ded97b844bb1494cf1ddb6

  • SHA256

    143cf1724057f9b6a6630656e8735857d6146ff6dd0c2afc736545b46194437c

  • SHA512

    ead9fc39d6fc972587b777151b040885b7df8eb4ea2bf305f259243915ef2bd190c9e4ea36999442b59b52054a75f07df9d8dd3f380841bb27a13c587b6da2ad

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

89ac909b803bacbc6cc523520599c4b9c029b033

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      66ee84542266e55c0215ca60869f1347.exe

    • Size

      567KB

    • MD5

      66ee84542266e55c0215ca60869f1347

    • SHA1

      147b6dd6bd7b0c5060ded97b844bb1494cf1ddb6

    • SHA256

      143cf1724057f9b6a6630656e8735857d6146ff6dd0c2afc736545b46194437c

    • SHA512

      ead9fc39d6fc972587b777151b040885b7df8eb4ea2bf305f259243915ef2bd190c9e4ea36999442b59b52054a75f07df9d8dd3f380841bb27a13c587b6da2ad

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks