Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 18:05

General

  • Target

    dc02167cff131c6e6c0a2801f1eb3b0c.exe

  • Size

    399KB

  • MD5

    dc02167cff131c6e6c0a2801f1eb3b0c

  • SHA1

    20d395af135774018632b34dd6987ebfe43db43d

  • SHA256

    dc68a0a13aa0a1bf5394dd04e59ef2916f0b31a964730a17b0ff4afeac5888dc

  • SHA512

    438864813274ec6a5a9350391994de17512d957eccd4ffb4d7113e15e69e3c5171d94eb90c0081ac05c1a616ffe53999fd5bc46dda242847b4dcd7eaa1837362

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc02167cff131c6e6c0a2801f1eb3b0c.exe
    "C:\Users\Admin\AppData\Local\Temp\dc02167cff131c6e6c0a2801f1eb3b0c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3708
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:2572
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1736
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1736 -s 3404
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:416
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

    MD5

    c95ff8d6534c9c121f4b0d86f34bd7e3

    SHA1

    dd169fd7795ceea01da3986e8865bec51fe32c6b

    SHA256

    0829eb19b5fed988fbaf35fe8511f80ed8bad93068bc2ad6a56b611454e67036

    SHA512

    ab2be16ce08a690841d59e36ea40e83950a20e76ab2a97a47f80d4238adc5c45dab47225bb3c9bf5080bb66f32493a10c987139ebef03f6b7c93fe9d86b61842

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

    MD5

    c95ff8d6534c9c121f4b0d86f34bd7e3

    SHA1

    dd169fd7795ceea01da3986e8865bec51fe32c6b

    SHA256

    0829eb19b5fed988fbaf35fe8511f80ed8bad93068bc2ad6a56b611454e67036

    SHA512

    ab2be16ce08a690841d59e36ea40e83950a20e76ab2a97a47f80d4238adc5c45dab47225bb3c9bf5080bb66f32493a10c987139ebef03f6b7c93fe9d86b61842

  • C:\Users\Admin\AppData\Local\Temp\WER221.tmp.WERDataCollectionStatus.txt

    MD5

    4579dc0deb4f28d81e547b692f4c5d1f

    SHA1

    c91b605f2b717a17e5d2e791c29f444043421f40

    SHA256

    c6e354bc0e6dc7b4f598a2f7523174bc064ebde7feb0555a787913a658e713d3

    SHA512

    3001ede3a2f6f8997adb8552f997c6fafb867053a801388b38d711e4406bc9b62c64158d2bf0eddc81578e859c455756d6007c3b0c36564160f6f6f1dd85dbb3

  • memory/416-10-0x000001E26B620000-0x000001E26B621000-memory.dmp

    Filesize

    4KB

  • memory/416-7-0x000001E26A5C0000-0x000001E26A5C1000-memory.dmp

    Filesize

    4KB

  • memory/416-8-0x000001E26A5C0000-0x000001E26A5C1000-memory.dmp

    Filesize

    4KB

  • memory/416-13-0x000001E26BA20000-0x000001E26BA21000-memory.dmp

    Filesize

    4KB

  • memory/416-15-0x000001E26B760000-0x000001E26B761000-memory.dmp

    Filesize

    4KB

  • memory/416-16-0x000001E26B560000-0x000001E26B561000-memory.dmp

    Filesize

    4KB

  • memory/416-21-0x000001E26B510000-0x000001E26B511000-memory.dmp

    Filesize

    4KB

  • memory/1528-4-0x0000000000600000-0x0000000000620000-memory.dmp

    Filesize

    128KB

  • memory/1528-6-0x00000000020C0000-0x00000000020DE000-memory.dmp

    Filesize

    120KB

  • memory/1528-0-0x0000000000000000-mapping.dmp

  • memory/1916-22-0x0000000000000000-mapping.dmp

  • memory/2572-3-0x0000000000000000-mapping.dmp

  • memory/3708-23-0x0000000000000000-mapping.dmp