Analysis

  • max time kernel
    114s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:36

General

  • Target

    432db6f0e813f2dd346bb4411b6263b3.exe

  • Size

    696KB

  • MD5

    432db6f0e813f2dd346bb4411b6263b3

  • SHA1

    64e07afef6d1c9c3cb7aaa57d0d469892203fbc4

  • SHA256

    7ee9786ce295430044ac02259ca43dd92a036f3146533b308dca24f87e05edd4

  • SHA512

    f9cbe6df06359f290ed5720399f20d969a254ed33927d6d7eaf8d137da8cd07166dada50906d633c03c6c3c1d871dadc5731639c1ddb700525ab7b0a90d17e8b

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\432db6f0e813f2dd346bb4411b6263b3.exe
    "C:\Users\Admin\AppData\Local\Temp\432db6f0e813f2dd346bb4411b6263b3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1496
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:1932
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1lBhp.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    92ab03f9b717775109003526dc953222

    SHA1

    c9e1ae9bfa62f155692ca7a2084d17cfc2e12ae1

    SHA256

    78c9d1c82182e7bdc21c5a5747590ab050b57f6e4b8b5f8a03b4177414f00ba7

    SHA512

    4f929e6ba9157701fd72cf1dad251f2fd9918f5e00ab52ecc56f4b0a5b952f4cca5588a73cf60602d52e389674db82c1eb47a11ba4e9923f0fd59947f993c75e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    ebb9fe3fa4a3519fc590b350d3b817a1

    SHA1

    aae08f705f34d0c98aa8ef26864f20c54af28cc6

    SHA256

    9b34a474908c0081ad75849ae753a3b254200e74ae2d999d36385f135e50e2da

    SHA512

    facd9bb05708b0f56c5e3cae4f5f63cdd67be0df499183ef0cc2c6ffa0e59f8a9bbe612afda8fe4b8c3bdb4f4d3a387f627e47291c3ae9429447712b479aa71f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
    MD5

    931ebab29571bc8ec9d36bd4d6c4df42

    SHA1

    471a4c83d51b09732dc6e80a08d47dc2ba086852

    SHA256

    40967cea81a07be327150b9f192b63d421da0e63f0b258d3ab5a02b80df3205b

    SHA512

    36c10c3453526f832a1e5fca1fa53335ba07e60f279a33ef5897312a57582f90d0080d502e64e67d6020b6f750a7fa3955426dba4b7d71d44436c8d40ee0f2da

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\399141JQ.txt
    MD5

    6643bae8c97bddaf6fbdacb033f6437f

    SHA1

    18c5e8637ee71263770f718fc2e65f3264cd9af0

    SHA256

    4888530d8ec28a9577abac5976a5ed1e235f35d2c322e08aa72c980289ddda45

    SHA512

    8b2b1356db3217ebadd72550a15b94498fece331a1fa616ec57a537a71a9cfa1984991172cf1f57cff58aadac0b5989c2bf09a50fe4ea1471938c17b19574ecd

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    92ab03f9b717775109003526dc953222

    SHA1

    c9e1ae9bfa62f155692ca7a2084d17cfc2e12ae1

    SHA256

    78c9d1c82182e7bdc21c5a5747590ab050b57f6e4b8b5f8a03b4177414f00ba7

    SHA512

    4f929e6ba9157701fd72cf1dad251f2fd9918f5e00ab52ecc56f4b0a5b952f4cca5588a73cf60602d52e389674db82c1eb47a11ba4e9923f0fd59947f993c75e

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    92ab03f9b717775109003526dc953222

    SHA1

    c9e1ae9bfa62f155692ca7a2084d17cfc2e12ae1

    SHA256

    78c9d1c82182e7bdc21c5a5747590ab050b57f6e4b8b5f8a03b4177414f00ba7

    SHA512

    4f929e6ba9157701fd72cf1dad251f2fd9918f5e00ab52ecc56f4b0a5b952f4cca5588a73cf60602d52e389674db82c1eb47a11ba4e9923f0fd59947f993c75e

  • memory/1356-7-0x0000000000000000-mapping.dmp
  • memory/1496-9-0x0000000001F30000-0x0000000001F41000-memory.dmp
    Filesize

    68KB

  • memory/1496-8-0x00000000005AB000-0x00000000005AC000-memory.dmp
    Filesize

    4KB

  • memory/1496-2-0x0000000000000000-mapping.dmp
  • memory/1780-6-0x000007FEF68D0000-0x000007FEF6B4A000-memory.dmp
    Filesize

    2.5MB

  • memory/1896-5-0x0000000000000000-mapping.dmp
  • memory/1932-4-0x0000000000000000-mapping.dmp