Analysis

  • max time kernel
    151s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    17-09-2020 03:05

General

  • Target

    wzBZ2Soy.tmp.exe

  • Size

    124KB

  • MD5

    6c991d5affa2459d95081b49d637443f

  • SHA1

    c367ad2377fedc2c4673a90bb43f627e2c6a8c65

  • SHA256

    ce742b08116021dcf036bd218757a750e37d604e20e55a4e44389ce96e63181e

  • SHA512

    38ad3fd7da004d6b648decc9da6cd2926e1555f4eecf901b7ccc5ff4111086d55a5878107859f30f78ad7f5a73f98d9cc696a399b26986b960e8b1ef35116b32

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.17 - 03:11:08 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (417 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

smokeloader

Version

2020

C2

http://dkajsdjiqwdwnfj.info/

http://2831ujedkdajsdj.info/

http://928eijdksasnfss.info/

https://dkajsdjiqwdwnfj.info/

https://2831ujedkdajsdj.info/

https://928eijdksasnfss.info/

rc4.i32
rc4.i32

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 773 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wzBZ2Soy.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\wzBZ2Soy.tmp.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1400
  • C:\Users\Admin\AppData\Local\Temp\B606.exe
    C:\Users\Admin\AppData\Local\Temp\B606.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B606.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1184
  • C:\Users\Admin\AppData\Local\Temp\B6C2.exe
    C:\Users\Admin\AppData\Local\Temp\B6C2.exe
    1⤵
    • Executes dropped EXE
    PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B606.exe
  • C:\Users\Admin\AppData\Local\Temp\B606.exe
  • C:\Users\Admin\AppData\Local\Temp\B6C2.exe
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • \Users\Admin\AppData\Local\Temp\210A.tmp
  • memory/472-12-0x000007FEF6960000-0x000007FEF6BDA000-memory.dmp
    Filesize

    2.5MB

  • memory/872-28-0x0000000000000000-mapping.dmp
  • memory/1184-29-0x0000000000000000-mapping.dmp
  • memory/1220-3-0x0000000002600000-0x0000000002616000-memory.dmp
    Filesize

    88KB

  • memory/1400-0-0x00000000060DB000-0x00000000060DC000-memory.dmp
    Filesize

    4KB

  • memory/1400-1-0x0000000007AA0000-0x0000000007AB1000-memory.dmp
    Filesize

    68KB

  • memory/1916-11-0x0000000007B10000-0x0000000007B21000-memory.dmp
    Filesize

    68KB

  • memory/1916-10-0x000000000618B000-0x000000000618C000-memory.dmp
    Filesize

    4KB

  • memory/1916-6-0x0000000000000000-mapping.dmp
  • memory/1960-9-0x0000000007930000-0x0000000007941000-memory.dmp
    Filesize

    68KB

  • memory/1960-8-0x00000000060BB000-0x00000000060BC000-memory.dmp
    Filesize

    4KB

  • memory/1960-4-0x0000000000000000-mapping.dmp