Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    19-09-2020 00:19

General

  • Target

    3Z8QHEBk.tmp.exe

  • Size

    137KB

  • MD5

    0d969fd596743d82839ac89189f47a2b

  • SHA1

    2adb5aba20d3af1b9c78856555a08015b0f7df25

  • SHA256

    a3c625b0c6de6b9885470ce4e5f55e08e64c82c668cdc1df8d1a81d751f401be

  • SHA512

    ac2f7d71e8c547b6c8c12fc00ea9ef27a76daf59fdfe5b42cc32f42cebc85a689e04da239489a59c746300f89e1977f935ae94bd2a0047c27f428832a070068c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.19 - 02:24:24 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (715 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Extracted

Family

smokeloader

Version

2020

C2

http://dkajsdjiqwdwnfj.info/

http://2831ujedkdajsdj.info/

http://928eijdksasnfss.info/

https://dkajsdjiqwdwnfj.info/

https://2831ujedkdajsdj.info/

https://928eijdksasnfss.info/

rc4.i32
rc4.i32

Extracted

Family

zloader

Botnet

DLLobnova

Campaign

02.09.2020dll

C2

https://fqnvtmqsywublocpheas.ru/gate.php

https://fqnvtmqsywublocpheas.su/gate.php

https://fqnvtmqsywublocpheas.eu/gate.php

https://fqnvtmqsywuikdjsmasablocpheas.eu/gate.php

https://fqnssvtmqsywufblocpheas.eu/gate.php

https://fqnvtmqsywublfocpheas.eu/gate.php

https://fqnvtmqsyfwublocpheas.eu/gate.php

https://fqnvtmqsywubflocpheas.eu/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blacklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2608 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3Z8QHEBk.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\3Z8QHEBk.tmp.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3888
  • C:\Users\Admin\AppData\Local\Temp\B3D5.exe
    C:\Users\Admin\AppData\Local\Temp\B3D5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B3D5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:204
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\B5D9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\B5D9.dll
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blacklisted process makes network request
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B3D5.exe
  • C:\Users\Admin\AppData\Local\Temp\B3D5.exe
  • C:\Users\Admin\AppData\Local\Temp\B5D9.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • \Users\Admin\AppData\Local\Temp\210A.tmp
  • \Users\Admin\AppData\Local\Temp\B5D9.dll
  • memory/204-20-0x0000000000000000-mapping.dmp
  • memory/972-19-0x0000000000000000-mapping.dmp
  • memory/2228-11-0x0000000002A61000-0x0000000002A62000-memory.dmp
    Filesize

    4KB

  • memory/2228-12-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB

  • memory/2228-4-0x0000000000000000-mapping.dmp
  • memory/2408-7-0x0000000000000000-mapping.dmp
  • memory/2448-9-0x0000000000000000-mapping.dmp
  • memory/2612-21-0x0000000000C20000-0x0000000000C4B000-memory.dmp
    Filesize

    172KB

  • memory/2612-22-0x0000000000000000-mapping.dmp
  • memory/2996-3-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/3888-0-0x0000000006119000-0x000000000611A000-memory.dmp
    Filesize

    4KB

  • memory/3888-1-0x0000000007DE0000-0x0000000007DE1000-memory.dmp
    Filesize

    4KB