Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    08-07-2020 16:48

General

  • Target

    509fbb95026308e9f02cefd909499184.exe

  • Size

    985KB

  • MD5

    509fbb95026308e9f02cefd909499184

  • SHA1

    a8c63734588c2c06211b7646f957a9d0225fdd4f

  • SHA256

    ecb89e9f66cd7f37efefec4cb211770200ccb17c810ad741cb3ec141e41c361c

  • SHA512

    3e5add9d78cb751c0a7362f7b283747e9fbe6efc6037cdfb024d527cba4279da8affdd93b0c2eb24b0a964c2a1003c0d38756786d245e1ccac1c0a9397b8f504

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.08 - 16:48:24 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (741 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies control panel 1 IoCs
  • Checks whether UAC is enabled 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Checks for installed software on the system 1 TTPs 62 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Runs .reg file with regedit 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Drops file in Program Files directory 5 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 113 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\509fbb95026308e9f02cefd909499184.exe
    "C:\Users\Admin\AppData\Local\Temp\509fbb95026308e9f02cefd909499184.exe"
    1⤵
    • Checks for installed software on the system
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    PID:3920
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      PID:3796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1356
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Program crash
        PID:568
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Checks processor information in registry
      • Checks for installed software on the system
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im wotsuper1.exe /f & erase C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im wotsuper1.exe /f
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Kills process with taskkill
          PID:4952
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:4104
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe"
      2⤵
      • Checks for installed software on the system
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4128
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:5108
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of AdjustPrivilegeToken
    • Modifies Internet Explorer settings
    • Modifies control panel
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Modifies registry class
    PID:3516
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3516 -s 3428
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Checks processor information in registry
      • Enumerates system info in registry
      • Program crash
      • Suspicious use of NtCreateProcessExOtherParentProcess
      PID:4248
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe

  • \ProgramData\mozglue.dll

  • \ProgramData\nss3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll

  • \Users\Admin\AppData\LocalLow\sqlite3.dll

  • memory/568-344-0x0000000004740000-0x0000000004741000-memory.dmp

    Filesize

    4KB

  • memory/568-355-0x0000000004F70000-0x0000000004F71000-memory.dmp

    Filesize

    4KB

  • memory/3796-12-0x00000000020D0000-0x00000000020EE000-memory.dmp

    Filesize

    120KB

  • memory/3796-350-0x0000000000000000-mapping.dmp

  • memory/3796-345-0x0000000000000000-mapping.dmp

  • memory/3796-354-0x0000000000000000-mapping.dmp

  • memory/3796-353-0x0000000000000000-mapping.dmp

  • memory/3796-352-0x0000000000000000-mapping.dmp

  • memory/3796-351-0x0000000000000000-mapping.dmp

  • memory/3796-347-0x0000000000000000-mapping.dmp

  • memory/3796-349-0x0000000000000000-mapping.dmp

  • memory/3796-348-0x0000000000000000-mapping.dmp

  • memory/3796-346-0x0000000000000000-mapping.dmp

  • memory/3796-0-0x0000000000000000-mapping.dmp

  • memory/3796-10-0x00000000008D0000-0x00000000008F0000-memory.dmp

    Filesize

    128KB

  • memory/3812-2-0x0000000000000000-mapping.dmp

  • memory/4104-5-0x0000000000000000-mapping.dmp

  • memory/4128-17-0x00000000034C2000-0x00000000034C3000-memory.dmp

    Filesize

    4KB

  • memory/4128-7-0x0000000000000000-mapping.dmp

  • memory/4128-18-0x00000000037B0000-0x00000000037B1000-memory.dmp

    Filesize

    4KB

  • memory/4248-13-0x00000270052D0000-0x00000270052D1000-memory.dmp

    Filesize

    4KB

  • memory/4248-14-0x00000270052D0000-0x00000270052D1000-memory.dmp

    Filesize

    4KB

  • memory/4248-16-0x0000027006240000-0x0000027006241000-memory.dmp

    Filesize

    4KB

  • memory/4248-26-0x0000027006180000-0x0000027006181000-memory.dmp

    Filesize

    4KB

  • memory/4248-21-0x0000027006330000-0x0000027006331000-memory.dmp

    Filesize

    4KB

  • memory/4248-22-0x00000270052B0000-0x00000270052B1000-memory.dmp

    Filesize

    4KB

  • memory/4908-333-0x0000000000000000-mapping.dmp

  • memory/4952-334-0x0000000000000000-mapping.dmp

  • memory/5076-342-0x0000000000000000-mapping.dmp

  • memory/5108-343-0x0000000000000000-mapping.dmp