Resubmissions

09-09-2020 09:18

200909-ev13telmdn 10

08-09-2020 17:08

200908-br2a8ynnpn 10

08-09-2020 17:07

200908-2bbw72ekmn 10

08-09-2020 16:54

200908-qgbye23mhs 10

08-09-2020 16:46

200908-p5f4c5cdzj 10

Analysis

  • max time kernel
    601s
  • max time network
    581s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    09-09-2020 09:18

General

  • Target

    23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe

  • Size

    154KB

  • MD5

    91879bdd73625ac38c31fe5225310e92

  • SHA1

    a007b979483ee6b57b93a11340932a60f5781570

  • SHA256

    23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b

  • SHA512

    22678f18385ed177ed34cac52fc8667c6d6cdc2953b1818a6e530411894aa6947b04408320137af8ebd5b1d6d733f374a1d962608e0e6c234e5a43b89fe9de3c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.09 - 11:17:03 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (421 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

smokeloader

Version

2020

C2

http://dkajsdjiqwdwnfj.info/

http://2831ujedkdajsdj.info/

http://928eijdksasnfss.info/

https://dkajsdjiqwdwnfj.info/

https://2831ujedkdajsdj.info/

https://928eijdksasnfss.info/

rc4.i32
rc4.i32

Extracted

Family

zloader

Botnet

DLLobnova

Campaign

02.09.2020

C2

https://fsakfkdsajdajskjajs.online/gate.php

https://fdsadjsadsdsa.online/gate.php

https://dlsafoslfskfsafad.online/gate.php

https://dsofkasfsakdsdsa.online/gate.php

https://dkjsjdsjdjasduiasida.online/gate.php

https://fqnvtmqsywublocpheas.ru/gate.php

https://fqnvtmqsywublocpheas.su/gate.php

https://fqnvtmqsywublocpheas.eu/gate.php

https://fqnvtmqsywublocpheas.net/gate.php

https://fqnvtmqsywublodscpheas.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blacklisted process makes network request 33 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2997 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 73 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe
    "C:\Users\Admin\AppData\Local\Temp\23bef893e3af7cb49dc5ae0a14452ed781f841db7397dc3ebb689291fd701b6b.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1516
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F0C5.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\F0C5.dll
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blacklisted process makes network request
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c ipconfig /all
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /all
            5⤵
            • Modifies service
            • Gathers network information
            PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c net config workstation
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Windows\SysWOW64\net.exe
            net config workstation
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1132
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 config workstation
              6⤵
                PID:596
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c net view /all
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1764
            • C:\Windows\SysWOW64\net.exe
              net view /all
              5⤵
              • Discovers systems in the same network
              PID:964
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c net view /all /domain
            4⤵
              PID:816
              • C:\Windows\SysWOW64\net.exe
                net view /all /domain
                5⤵
                • Discovers systems in the same network
                PID:1772
      • C:\Users\Admin\AppData\Local\Temp\F420.exe
        C:\Users\Admin\AppData\Local\Temp\F420.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F420.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Windows\SysWOW64\timeout.exe
            timeout /T 10 /NOBREAK
            3⤵
            • Delays execution with timeout.exe
            PID:1592
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {925DF73F-AB97-42B2-B64E-7E46434DB799} S-1-5-21-2090973689-680783404-4292415065-1000:UCQFZDUI\Admin:Interactive:[1]
        1⤵
          PID:1028
          • C:\Users\Admin\AppData\Roaming\hveasuj
            C:\Users\Admin\AppData\Roaming\hveasuj
            2⤵
            • Executes dropped EXE
            PID:1812

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        3
        T1112

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        2
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\210A.tmp
        • C:\Users\Admin\AppData\Local\Temp\F0C5.dll
        • C:\Users\Admin\AppData\Local\Temp\F420.exe
        • C:\Users\Admin\AppData\Local\Temp\F420.exe
        • C:\Users\Admin\AppData\Roaming\hveasuj
        • C:\Users\Admin\AppData\Roaming\hveasuj
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
        • \Users\Admin\AppData\LocalLow\sqlite3.dll
        • \Users\Admin\AppData\Local\Temp\210A.tmp
        • \Users\Admin\AppData\Local\Temp\F0C5.dll
        • memory/596-32-0x0000000000000000-mapping.dmp
        • memory/816-35-0x0000000000000000-mapping.dmp
        • memory/900-28-0x0000000000000000-mapping.dmp
        • memory/964-34-0x0000000000000000-mapping.dmp
        • memory/1028-10-0x0000000000A48000-0x0000000000A59000-memory.dmp
          Filesize

          68KB

        • memory/1028-7-0x0000000000000000-mapping.dmp
        • memory/1028-11-0x0000000000D00000-0x0000000000D11000-memory.dmp
          Filesize

          68KB

        • memory/1132-31-0x0000000000000000-mapping.dmp
        • memory/1136-30-0x0000000000000000-mapping.dmp
        • memory/1212-22-0x0000000000000000-mapping.dmp
        • memory/1236-3-0x0000000002BA0000-0x0000000002BB6000-memory.dmp
          Filesize

          88KB

        • memory/1260-6-0x0000000000000000-mapping.dmp
        • memory/1292-4-0x0000000000000000-mapping.dmp
        • memory/1476-26-0x0000000000090000-0x00000000000BC000-memory.dmp
          Filesize

          176KB

        • memory/1476-27-0x0000000000000000-mapping.dmp
        • memory/1476-25-0x00000000000C0000-0x00000000000C1000-memory.dmp
          Filesize

          4KB

        • memory/1476-24-0x0000000000090000-0x00000000000BC000-memory.dmp
          Filesize

          176KB

        • memory/1516-0-0x0000000000289000-0x000000000028A000-memory.dmp
          Filesize

          4KB

        • memory/1516-1-0x0000000000A80000-0x0000000000A91000-memory.dmp
          Filesize

          68KB

        • memory/1592-23-0x0000000000000000-mapping.dmp
        • memory/1612-29-0x0000000000000000-mapping.dmp
        • memory/1696-12-0x000007FEF8560000-0x000007FEF87DA000-memory.dmp
          Filesize

          2.5MB

        • memory/1764-33-0x0000000000000000-mapping.dmp
        • memory/1772-36-0x0000000000000000-mapping.dmp
        • memory/1812-38-0x0000000000000000-mapping.dmp
        • memory/1812-40-0x0000000000AA8000-0x0000000000AB9000-memory.dmp
          Filesize

          68KB

        • memory/1812-41-0x0000000000BA0000-0x0000000000BB1000-memory.dmp
          Filesize

          68KB