Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 11:30

General

  • Target

    97371d452110396d930cb53a8149fab7.exe

  • Size

    595KB

  • MD5

    97371d452110396d930cb53a8149fab7

  • SHA1

    59beae27aec8495ed221d5b52c8d4883aa7336df

  • SHA256

    bc442d325a19719ed3271820fdec5e641d1ae4f2af2c9adf75b68f779d4cc1cb

  • SHA512

    1ff2bdcf66f7c73c7bcb882f3c66b0edf09ce0954420857b1b020fd68fbcb6062ba080fbe2d03731a0a4011807eba7d78abeb136722f4bb5b02486dc02805118

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97371d452110396d930cb53a8149fab7.exe
    "C:\Users\Admin\AppData\Local\Temp\97371d452110396d930cb53a8149fab7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1vncg7.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1292 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:596
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im wotsuper.exe /f & erase C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im wotsuper.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2008
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\f340dadb..exe
        "C:\Users\Admin\AppData\Local\Temp\f340dadb..exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Users\Admin\AppData\Local\Temp\f340dadb..exe
          "C:\Users\Admin\AppData\Local\Temp\f340dadb..exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:688
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    befcd9935633f7417e28f2660d676365

    SHA1

    c293d06c991fde8c562b898472a318b0afa067e9

    SHA256

    de6bbc1648a408ff79f5c7e48c25e0095251ecb0fde4ad88fd94adb6d03710b7

    SHA512

    03d34c622fdcc100832831d24eec3e1f8bc65ed22ab160bf032895fc18aebe0e66d403e380705207b7ed001215d7801f0d95af464f72108333e304a5837b828d

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
    MD5

    e824c09b483093d4825c5ccf76539123

    SHA1

    66399a2d4abdf4f29a35a350ef94946527c7b4d2

    SHA256

    a59e157f814cc47b7f49905796ff81659ecd3e90cf6a96ab2aa5328ea8fbf65e

    SHA512

    883ad2fbd85a32bb39791b4be52d798c59bfab84bd68fbb6a292afcdacd61e3d7b1e7981748821679e411a51e7dd02b736b42f2a1f7ef0a35e1758cb94e10433

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    e3cd9ed6c257c956f394bbedcb31ff68

    SHA1

    3b83a63545b6ad3ff252bd0249f7ada7b62e9f7a

    SHA256

    87121aa3683529cc56a984f86caf75dd8dea384ae76498b07bc676f27d800249

    SHA512

    1a308c64085ed8c91d22adfcbc32688dd46a12060bfc1071cc43a4cdf680df0e117e8556c63b34c4887939e606c0d355ba63b73a1885cc62a6df9087331395dc

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
    MD5

    569d15cfac33e23e815e902628f2fd92

    SHA1

    8cf0a4cbfd8940c2f091e5513c225d0ad875d625

    SHA256

    9dfd2a84f57da225d2f1b1aefd4bb116340161251d54e42a466c23b94708c0c1

    SHA512

    41d3a9dbac362b014927738bbd502595cd36b62e888c41cd6feafad43524a97a182d9d8bd93ecf9ba4c95b07c17740f6df10f2bb4d95e9a785ca7f807579f13d

  • C:\Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • C:\Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • C:\Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BQT1AZHR.txt
    MD5

    e4dc1a16ef43a3c8b306018d284f34ec

    SHA1

    565ee6f5348859525b631fddf1f5596439278702

    SHA256

    dc389f9cdd4158c7b559388f0d97423e12d5744ff9ba4ddc1ee112ab41073b0b

    SHA512

    b8038efc98db81675b4d7b9776fa74f7a2a4ac0b3071594a576d3fa3092bd2503bf0d1c0849febd7e9eb620d744767cd99299c466b845d5c68a2f6c7c387deaa

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    befcd9935633f7417e28f2660d676365

    SHA1

    c293d06c991fde8c562b898472a318b0afa067e9

    SHA256

    de6bbc1648a408ff79f5c7e48c25e0095251ecb0fde4ad88fd94adb6d03710b7

    SHA512

    03d34c622fdcc100832831d24eec3e1f8bc65ed22ab160bf032895fc18aebe0e66d403e380705207b7ed001215d7801f0d95af464f72108333e304a5837b828d

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    befcd9935633f7417e28f2660d676365

    SHA1

    c293d06c991fde8c562b898472a318b0afa067e9

    SHA256

    de6bbc1648a408ff79f5c7e48c25e0095251ecb0fde4ad88fd94adb6d03710b7

    SHA512

    03d34c622fdcc100832831d24eec3e1f8bc65ed22ab160bf032895fc18aebe0e66d403e380705207b7ed001215d7801f0d95af464f72108333e304a5837b828d

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
    MD5

    e824c09b483093d4825c5ccf76539123

    SHA1

    66399a2d4abdf4f29a35a350ef94946527c7b4d2

    SHA256

    a59e157f814cc47b7f49905796ff81659ecd3e90cf6a96ab2aa5328ea8fbf65e

    SHA512

    883ad2fbd85a32bb39791b4be52d798c59bfab84bd68fbb6a292afcdacd61e3d7b1e7981748821679e411a51e7dd02b736b42f2a1f7ef0a35e1758cb94e10433

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\D47F.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • \Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • \Users\Admin\AppData\Local\Temp\f340dadb..exe
    MD5

    d5de3de111df4e947fbd5a8b75ed895f

    SHA1

    87e886381efea64e8f4e749fd98652cf7b537acf

    SHA256

    565c510fe3aeffd717439611986e9b0c15d943721019f90eaae35d4cd514a415

    SHA512

    1ecbcfe2deec35160433fe3a22f3b5fc43118f91cf3805ed3231df4bf13f59e9792d9a3248827022ca7f4b67535de787b55be68cc9a578af59ae9e29672ae468

  • memory/596-11-0x0000000000000000-mapping.dmp
  • memory/652-19-0x0000000000000000-mapping.dmp
  • memory/688-26-0x0000000000000000-mapping.dmp
  • memory/800-23-0x0000000000000000-mapping.dmp
  • memory/800-27-0x00000000033B6000-0x00000000033B7000-memory.dmp
    Filesize

    4KB

  • memory/800-28-0x0000000004BB0000-0x0000000004BC1000-memory.dmp
    Filesize

    68KB

  • memory/1084-25-0x0000000000000000-mapping.dmp
  • memory/1292-0-0x0000000000000000-mapping.dmp
  • memory/1308-3-0x0000000000000000-mapping.dmp
  • memory/1392-12-0x0000000001D00000-0x0000000001D1E000-memory.dmp
    Filesize

    120KB

  • memory/1392-8-0x0000000010000000-0x0000000010017000-memory.dmp
    Filesize

    92KB

  • memory/1392-6-0x0000000000000000-mapping.dmp
  • memory/1560-10-0x0000000000000000-mapping.dmp
  • memory/1900-32-0x0000000000402C70-mapping.dmp
  • memory/1900-31-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2008-20-0x0000000000000000-mapping.dmp