Resubmissions

09-09-2020 09:18

200909-ev13telmdn 10

08-09-2020 17:08

200908-br2a8ynnpn 10

08-09-2020 17:07

200908-2bbw72ekmn 10

08-09-2020 16:54

200908-qgbye23mhs 10

08-09-2020 16:46

200908-p5f4c5cdzj 10

Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-09-2020 16:46

General

  • Target

    23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe

  • Size

    154KB

  • MD5

    91879bdd73625ac38c31fe5225310e92

  • SHA1

    a007b979483ee6b57b93a11340932a60f5781570

  • SHA256

    23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b

  • SHA512

    22678f18385ed177ed34cac52fc8667c6d6cdc2953b1818a6e530411894aa6947b04408320137af8ebd5b1d6d733f374a1d962608e0e6c234e5a43b89fe9de3c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.08 - 16:44:52 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (420 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

smokeloader

Version

2020

C2

http://dkajsdjiqwdwnfj.info/

http://2831ujedkdajsdj.info/

http://928eijdksasnfss.info/

https://dkajsdjiqwdwnfj.info/

https://2831ujedkdajsdj.info/

https://928eijdksasnfss.info/

rc4.i32
rc4.i32

Extracted

Family

zloader

Botnet

DLLobnova

Campaign

02.09.2020

C2

https://fsakfkdsajdajskjajs.online/gate.php

https://fdsadjsadsdsa.online/gate.php

https://dlsafoslfskfsafad.online/gate.php

https://dsofkasfsakdsdsa.online/gate.php

https://dkjsjdsjdjasduiasida.online/gate.php

https://fqnvtmqsywublocpheas.ru/gate.php

https://fqnvtmqsywublocpheas.su/gate.php

https://fqnvtmqsywublocpheas.eu/gate.php

https://fqnvtmqsywublocpheas.net/gate.php

https://fqnvtmqsywublodscpheas.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 711 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe
    "C:\Users\Admin\AppData\Local\Temp\23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:900
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\B74E.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\B74E.dll
      2⤵
      • Loads dropped DLL
      PID:1984
  • C:\Users\Admin\AppData\Local\Temp\B8C5.exe
    C:\Users\Admin\AppData\Local\Temp\B8C5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B8C5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B74E.dll
  • C:\Users\Admin\AppData\Local\Temp\B8C5.exe
  • C:\Users\Admin\AppData\Local\Temp\B8C5.exe
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • \Users\Admin\AppData\Local\Temp\210A.tmp
  • \Users\Admin\AppData\Local\Temp\B74E.dll
  • memory/484-22-0x0000000000000000-mapping.dmp
  • memory/900-0-0x0000000000B39000-0x0000000000B3A000-memory.dmp
    Filesize

    4KB

  • memory/900-1-0x0000000000C20000-0x0000000000C31000-memory.dmp
    Filesize

    68KB

  • memory/1292-3-0x0000000002650000-0x0000000002666000-memory.dmp
    Filesize

    88KB

  • memory/1320-12-0x000007FEF70B0000-0x000007FEF732A000-memory.dmp
    Filesize

    2.5MB

  • memory/1964-11-0x0000000007780000-0x0000000007791000-memory.dmp
    Filesize

    68KB

  • memory/1964-10-0x0000000005F2B000-0x0000000005F2C000-memory.dmp
    Filesize

    4KB

  • memory/1964-7-0x0000000000000000-mapping.dmp
  • memory/1984-6-0x0000000000000000-mapping.dmp
  • memory/2000-4-0x0000000000000000-mapping.dmp
  • memory/2044-23-0x0000000000000000-mapping.dmp