General

  • Target

    a115bb16b282e608f5298bf887050b96.exe

  • Size

    555KB

  • Sample

    210604-fzazhbx8xs

  • MD5

    a115bb16b282e608f5298bf887050b96

  • SHA1

    8043fcaf95a57c42c1531cd6e0923ffc2296f786

  • SHA256

    11a0f87314d4cf1b112b26a72cc2712152d61b9bd2e9df2abdc371c5314fc388

  • SHA512

    866ed68c0e09bc463a0bf2341125b76ed19e368680b68c579f93ce8db01785265ff6dc23c74900da8c05b9099d4ec9336fd21b0667c148dc156b5fac60c1ceee

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

89ac909b803bacbc6cc523520599c4b9c029b033

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      a115bb16b282e608f5298bf887050b96.exe

    • Size

      555KB

    • MD5

      a115bb16b282e608f5298bf887050b96

    • SHA1

      8043fcaf95a57c42c1531cd6e0923ffc2296f786

    • SHA256

      11a0f87314d4cf1b112b26a72cc2712152d61b9bd2e9df2abdc371c5314fc388

    • SHA512

      866ed68c0e09bc463a0bf2341125b76ed19e368680b68c579f93ce8db01785265ff6dc23c74900da8c05b9099d4ec9336fd21b0667c148dc156b5fac60c1ceee

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks