Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10_x64 -
resource
win10 -
submitted
13-09-2020 11:18
Static task
static1
Behavioral task
behavioral1
Sample
iu2YZH3U.tmp.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
iu2YZH3U.tmp.exe
Resource
win10
General
-
Target
iu2YZH3U.tmp.exe
-
Size
144KB
-
MD5
b7dde39920b3c3538087cea04bc6c604
-
SHA1
7ce4f3e0a60d5385ae6ae0e614cc7fa11a7289e4
-
SHA256
3b3989c2584a32c31604e474dda215ca290a6b98e35e1677f4d0e7964ba50495
-
SHA512
1c4bc203a7d08055c4a262ca6e47e2b2d405f5e3405cb7846cce9cd96980e2742a4251b185fe90c33eac79c5b1f10777ed4caa0b7044e3c7c1d24a78ea57d4f6
Malware Config
Extracted
C:\Users\Admin\AppData\LocalLow\machineinfo.txt
raccoon
Extracted
smokeloader
2020
http://dkajsdjiqwdwnfj.info/
http://2831ujedkdajsdj.info/
http://928eijdksasnfss.info/
https://dkajsdjiqwdwnfj.info/
https://2831ujedkdajsdj.info/
https://928eijdksasnfss.info/
Signatures
-
Raccoon log file 1 IoCs
Detects a log file produced by the Raccoon Stealer.
Processes:
yara_rule raccoon_log_file -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blacklisted process makes network request 17 IoCs
Processes:
msiexec.exeflow pid process 27 4076 msiexec.exe 28 4076 msiexec.exe 29 4076 msiexec.exe 30 4076 msiexec.exe 31 4076 msiexec.exe 32 4076 msiexec.exe 33 4076 msiexec.exe 34 4076 msiexec.exe 35 4076 msiexec.exe 36 4076 msiexec.exe 37 4076 msiexec.exe 39 4076 msiexec.exe 40 4076 msiexec.exe 41 4076 msiexec.exe 42 4076 msiexec.exe 48 4076 msiexec.exe 49 4076 msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
4607.exe4954.exepid process 1088 4607.exe 1356 4954.exe -
Deletes itself 1 IoCs
Processes:
pid process 2984 -
Loads dropped DLL 9 IoCs
Processes:
iu2YZH3U.tmp.exe4607.exepid process 720 iu2YZH3U.tmp.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe 1088 4607.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ceboi = "C:\\Users\\Admin\\AppData\\Roaming\\Gour\\ozziimnu.exe" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
JavaScript code in executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll js -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4954.exedescription pid process target process PID 1356 set thread context of 4076 1356 4954.exe msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
iu2YZH3U.tmp.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI iu2YZH3U.tmp.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI iu2YZH3U.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI iu2YZH3U.tmp.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4032 timeout.exe -
Discovers systems in the same network 1 TTPs 2 IoCs
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3756 ipconfig.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2626 IoCs
Processes:
iu2YZH3U.tmp.exepid process 720 iu2YZH3U.tmp.exe 720 iu2YZH3U.tmp.exe 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 2984 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
iu2YZH3U.tmp.exepid process 720 iu2YZH3U.tmp.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
msiexec.exedescription pid process Token: SeSecurityPrivilege 4076 msiexec.exe Token: SeSecurityPrivilege 4076 msiexec.exe Token: SeShutdownPrivilege 2984 Token: SeCreatePagefilePrivilege 2984 Token: SeShutdownPrivilege 2984 Token: SeCreatePagefilePrivilege 2984 Token: SeShutdownPrivilege 2984 Token: SeCreatePagefilePrivilege 2984 Token: SeShutdownPrivilege 2984 Token: SeCreatePagefilePrivilege 2984 -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pid process 2984 -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
pid process 2984 -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
4607.execmd.exe4954.exemsiexec.execmd.execmd.exenet.execmd.execmd.exedescription pid process target process PID 2984 wrote to memory of 1088 2984 4607.exe PID 2984 wrote to memory of 1088 2984 4607.exe PID 2984 wrote to memory of 1088 2984 4607.exe PID 2984 wrote to memory of 1356 2984 4954.exe PID 2984 wrote to memory of 1356 2984 4954.exe PID 2984 wrote to memory of 1356 2984 4954.exe PID 1088 wrote to memory of 2852 1088 4607.exe cmd.exe PID 1088 wrote to memory of 2852 1088 4607.exe cmd.exe PID 1088 wrote to memory of 2852 1088 4607.exe cmd.exe PID 2852 wrote to memory of 4032 2852 cmd.exe timeout.exe PID 2852 wrote to memory of 4032 2852 cmd.exe timeout.exe PID 2852 wrote to memory of 4032 2852 cmd.exe timeout.exe PID 1356 wrote to memory of 4076 1356 4954.exe msiexec.exe PID 1356 wrote to memory of 4076 1356 4954.exe msiexec.exe PID 1356 wrote to memory of 4076 1356 4954.exe msiexec.exe PID 1356 wrote to memory of 4076 1356 4954.exe msiexec.exe PID 1356 wrote to memory of 4076 1356 4954.exe msiexec.exe PID 4076 wrote to memory of 2396 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2396 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2396 4076 msiexec.exe cmd.exe PID 2396 wrote to memory of 3756 2396 cmd.exe ipconfig.exe PID 2396 wrote to memory of 3756 2396 cmd.exe ipconfig.exe PID 2396 wrote to memory of 3756 2396 cmd.exe ipconfig.exe PID 4076 wrote to memory of 2528 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2528 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2528 4076 msiexec.exe cmd.exe PID 2528 wrote to memory of 656 2528 cmd.exe net.exe PID 2528 wrote to memory of 656 2528 cmd.exe net.exe PID 2528 wrote to memory of 656 2528 cmd.exe net.exe PID 656 wrote to memory of 2996 656 net.exe net1.exe PID 656 wrote to memory of 2996 656 net.exe net1.exe PID 656 wrote to memory of 2996 656 net.exe net1.exe PID 4076 wrote to memory of 2204 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2204 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 2204 4076 msiexec.exe cmd.exe PID 2204 wrote to memory of 3368 2204 cmd.exe net.exe PID 2204 wrote to memory of 3368 2204 cmd.exe net.exe PID 2204 wrote to memory of 3368 2204 cmd.exe net.exe PID 4076 wrote to memory of 1208 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 1208 4076 msiexec.exe cmd.exe PID 4076 wrote to memory of 1208 4076 msiexec.exe cmd.exe PID 1208 wrote to memory of 3804 1208 cmd.exe net.exe PID 1208 wrote to memory of 3804 1208 cmd.exe net.exe PID 1208 wrote to memory of 3804 1208 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\iu2YZH3U.tmp.exe"C:\Users\Admin\AppData\Local\Temp\iu2YZH3U.tmp.exe"1⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:720
-
C:\Users\Admin\AppData\Local\Temp\4607.exeC:\Users\Admin\AppData\Local\Temp\4607.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4607.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:4032
-
C:\Users\Admin\AppData\Local\Temp\4954.exeC:\Users\Admin\AppData\Local\Temp\4954.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe2⤵
- Blacklisted process makes network request
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3756 -
C:\Windows\SysWOW64\cmd.execmd.exe /c net config workstation3⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\net.exenet config workstation4⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 config workstation5⤵PID:2996
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net view /all3⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\net.exenet view /all4⤵
- Discovers systems in the same network
PID:3368 -
C:\Windows\SysWOW64\cmd.execmd.exe /c net view /all /domain3⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\net.exenet view /all /domain4⤵
- Discovers systems in the same network
PID:3804