Analysis
-
max time kernel
151s -
max time network
115s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
17-09-2020 03:05
Static task
static1
Behavioral task
behavioral1
Sample
wzBZ2Soy.tmp.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
wzBZ2Soy.tmp.exe
Resource
win10v200722
General
-
Target
wzBZ2Soy.tmp.exe
-
Size
124KB
-
MD5
6c991d5affa2459d95081b49d637443f
-
SHA1
c367ad2377fedc2c4673a90bb43f627e2c6a8c65
-
SHA256
ce742b08116021dcf036bd218757a750e37d604e20e55a4e44389ce96e63181e
-
SHA512
38ad3fd7da004d6b648decc9da6cd2926e1555f4eecf901b7ccc5ff4111086d55a5878107859f30f78ad7f5a73f98d9cc696a399b26986b960e8b1ef35116b32
Malware Config
Extracted
C:\Users\Admin\AppData\LocalLow\machineinfo.txt
raccoon
Extracted
smokeloader
2020
http://dkajsdjiqwdwnfj.info/
http://2831ujedkdajsdj.info/
http://928eijdksasnfss.info/
https://dkajsdjiqwdwnfj.info/
https://2831ujedkdajsdj.info/
https://928eijdksasnfss.info/
Signatures
-
Raccoon log file 1 IoCs
Detects a log file produced by the Raccoon Stealer.
Processes:
yara_rule raccoon_log_file -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blacklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 32 2884 msiexec.exe 33 2884 msiexec.exe -
Executes dropped EXE 3 IoCs
Processes:
9D4F.exe9E2B.exevvbwvbjpid process 2264 9D4F.exe 2444 9E2B.exe 2308 vvbwvbj -
Deletes itself 1 IoCs
Processes:
pid process 2996 -
Loads dropped DLL 8 IoCs
Processes:
wzBZ2Soy.tmp.exe9D4F.exevvbwvbjpid process 3888 wzBZ2Soy.tmp.exe 2264 9D4F.exe 2264 9D4F.exe 2264 9D4F.exe 2264 9D4F.exe 2264 9D4F.exe 2264 9D4F.exe 2308 vvbwvbj -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ybzyi = "C:\\Users\\Admin\\AppData\\Roaming\\Evneq\\ihyte.exe" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
JavaScript code in executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll js -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9E2B.exedescription pid process target process PID 2444 set thread context of 2884 2444 9E2B.exe msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wzBZ2Soy.tmp.exevvbwvbjdescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI wzBZ2Soy.tmp.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI wzBZ2Soy.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vvbwvbj Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vvbwvbj Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI vvbwvbj Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI wzBZ2Soy.tmp.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1920 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4308 IoCs
Processes:
wzBZ2Soy.tmp.exepid process 3888 wzBZ2Soy.tmp.exe 3888 wzBZ2Soy.tmp.exe 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 2996 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
wzBZ2Soy.tmp.exevvbwvbjpid process 3888 wzBZ2Soy.tmp.exe 2308 vvbwvbj -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
msiexec.exedescription pid process Token: SeSecurityPrivilege 2884 msiexec.exe Token: SeSecurityPrivilege 2884 msiexec.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
9D4F.execmd.exe9E2B.exedescription pid process target process PID 2996 wrote to memory of 2264 2996 9D4F.exe PID 2996 wrote to memory of 2264 2996 9D4F.exe PID 2996 wrote to memory of 2264 2996 9D4F.exe PID 2996 wrote to memory of 2444 2996 9E2B.exe PID 2996 wrote to memory of 2444 2996 9E2B.exe PID 2996 wrote to memory of 2444 2996 9E2B.exe PID 2264 wrote to memory of 200 2264 9D4F.exe cmd.exe PID 2264 wrote to memory of 200 2264 9D4F.exe cmd.exe PID 2264 wrote to memory of 200 2264 9D4F.exe cmd.exe PID 200 wrote to memory of 1920 200 cmd.exe timeout.exe PID 200 wrote to memory of 1920 200 cmd.exe timeout.exe PID 200 wrote to memory of 1920 200 cmd.exe timeout.exe PID 2444 wrote to memory of 2884 2444 9E2B.exe msiexec.exe PID 2444 wrote to memory of 2884 2444 9E2B.exe msiexec.exe PID 2444 wrote to memory of 2884 2444 9E2B.exe msiexec.exe PID 2444 wrote to memory of 2884 2444 9E2B.exe msiexec.exe PID 2444 wrote to memory of 2884 2444 9E2B.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wzBZ2Soy.tmp.exe"C:\Users\Admin\AppData\Local\Temp\wzBZ2Soy.tmp.exe"1⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3888
-
C:\Users\Admin\AppData\Local\Temp\9D4F.exeC:\Users\Admin\AppData\Local\Temp\9D4F.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9D4F.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\9E2B.exeC:\Users\Admin\AppData\Local\Temp\9E2B.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe2⤵
- Blacklisted process makes network request
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\vvbwvbjC:\Users\Admin\AppData\Roaming\vvbwvbj1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2308