General

  • Target

    798f0fce3485b678647690e3fa01b6be.exe

  • Size

    567KB

  • Sample

    210604-lv97xcnmb6

  • MD5

    798f0fce3485b678647690e3fa01b6be

  • SHA1

    538cba8492b57c83bb21a28dc33cbcfd77058b01

  • SHA256

    8fa841c71a956755f6f393ca92a04d0a6950343a7a765a3035f4581dda198488

  • SHA512

    6ffaa58a03c159aecd3c86b9f1199a94c8b97dddfdf0eef1aaa528dba78b4ad8c66019bde1b2119e9cef961442e5ef3c2b95cb3b723829ba744de64b18404da9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

89ac909b803bacbc6cc523520599c4b9c029b033

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Targets

    • Target

      798f0fce3485b678647690e3fa01b6be.exe

    • Size

      567KB

    • MD5

      798f0fce3485b678647690e3fa01b6be

    • SHA1

      538cba8492b57c83bb21a28dc33cbcfd77058b01

    • SHA256

      8fa841c71a956755f6f393ca92a04d0a6950343a7a765a3035f4581dda198488

    • SHA512

      6ffaa58a03c159aecd3c86b9f1199a94c8b97dddfdf0eef1aaa528dba78b4ad8c66019bde1b2119e9cef961442e5ef3c2b95cb3b723829ba744de64b18404da9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks