Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 06:19

General

  • Target

    bf3b6f2d4a4e2619baee470543f8e993.exe

  • Size

    671KB

  • MD5

    bf3b6f2d4a4e2619baee470543f8e993

  • SHA1

    8b90952e5eb5741282e30ef486d0f01ac811d0e0

  • SHA256

    8598147a91005830b94021bf5bf401e1b10d55ff940244394e8fb3bb8f494539

  • SHA512

    10b3231974cf44383d148846a9f72d78f7a69ecfdd48dcc638235ed777ae158c065cfc3e3bc4b07abdd8ebe716852801827e44d0d4211e73811587b464c4a0ce

Score
8/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies system certificate store 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Loads dropped DLL 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 4 IoCs
  • Checks whether UAC is enabled 2 IoCs
  • Checks for installed software on the system 1 TTPs 114 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf3b6f2d4a4e2619baee470543f8e993.exe
    "C:\Users\Admin\AppData\Local\Temp\bf3b6f2d4a4e2619baee470543f8e993.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • Drops file in Windows directory
    • Drops file in Program Files directory
    • Checks for installed software on the system
    PID:1492
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1Ldta7.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      PID:1016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1016 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        PID:1892
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Checks for installed software on the system
      PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:472
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      • Executes dropped EXE
      • Checks processor information in registry
      • Checks for installed software on the system
      PID:532
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im wotsuper1.exe /f & erase C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im wotsuper1.exe /f
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Kills process with taskkill
          PID:1112
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:1040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\j8hu3ld\imagestore.dat

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FKTRDESE.txt

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

  • \ProgramData\mozglue.dll

  • \ProgramData\msvcp140.dll

  • \ProgramData\nss3.dll

  • \ProgramData\vcruntime140.dll

  • memory/472-23-0x0000000000000000-mapping.dmp

  • memory/532-6-0x0000000000000000-mapping.dmp

  • memory/1016-0-0x0000000000000000-mapping.dmp

  • memory/1040-8-0x0000000000000000-mapping.dmp

  • memory/1112-21-0x0000000000000000-mapping.dmp

  • memory/1476-19-0x0000000000000000-mapping.dmp

  • memory/1616-11-0x0000000000290000-0x00000000002AE000-memory.dmp

    Filesize

    120KB

  • memory/1616-9-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/1616-2-0x0000000000000000-mapping.dmp

  • memory/1652-22-0x0000000000000000-mapping.dmp

  • memory/1892-12-0x0000000000000000-mapping.dmp