Analysis

  • max time kernel
    114s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:36

General

  • Target

    f30562f12f6ef79b34b52f506780e01a.exe

  • Size

    697KB

  • MD5

    f30562f12f6ef79b34b52f506780e01a

  • SHA1

    a70a54548bec648b92253ac5ac998e92ef3dabd9

  • SHA256

    341847d9c11face1487ab04072d6ddc5065a379011c6684e56e1f4fa8d8ab3f3

  • SHA512

    ad7739d8c8d0de69ebd20c41cb9c7739d6cd4f388bb928e228149a8bd454f510d9b0cc379ae56a478855fea665d2cbc031256c09d4ce7a2fbaa7eeed3fc445b6

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f30562f12f6ef79b34b52f506780e01a.exe
    "C:\Users\Admin\AppData\Local\Temp\f30562f12f6ef79b34b52f506780e01a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1416
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:1992
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1lBhp.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    17767f5acff3a551913e6f89ceec5abc

    SHA1

    c267c5c63c954445b38aa66d7150762dfea639d0

    SHA256

    847a2a54035b006b90f615913e22edea992115bbe0df57292fd573465ad16d9b

    SHA512

    5eed9bbca866778add3cf60ce2ceea710e6a63c2622dc00cf2cc9c2078e38f6d0d86c1173d452a3dfc85f49ff3467ac0143cc3f9e022c55e25716661178a423e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    98f8eae8500f321b80a5ac5223c28784

    SHA1

    0c88fb0b85938ce88bacd9f4c3ce0f05fcbda4bf

    SHA256

    87ed2fc290abcd70290c33bde785f5f1de8f9fbbbd3a76bbc9b8d3560c881016

    SHA512

    2fdb613f225c3ddaf5cca86bc1ebbcf442ae2132d0e26f19a56975c287fdafc35970398fe12d8b2641459e005189618788ec0d20d4677069b2e3fb435860bbd6

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
    MD5

    41bd3162f183d80176c1cf15c60f73b2

    SHA1

    07ce67b5b4c0f4c40cf5f8a8533c8ab4122e3611

    SHA256

    c645965accba1ea972eb1d587de0a2e63af9191c86860de7f0cd8dde51753312

    SHA512

    74eee5072bb9ce615f0c27a356a68fca6a3ebbff0d01139182c9e7e29fc3db0e6b16ae1e8f96e311ef708757398e67b72b2b1c4723e0692a908f04cfd2af3b15

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YW99J5FQ.txt
    MD5

    98972ffb5ec7bc2c57778b373c7fc6a7

    SHA1

    e72965ac00454a32ddcd589dd81d8ce83b889acc

    SHA256

    2e81fca6fbf42732c78271aae46daa33e09992ad2e31a0fa9f9d27e07faa5ce8

    SHA512

    b90f801b28d22b94bff115f1adc0ec42b2c9991d22c92a12f18ae660e6b4242fbbaa9a863cea4b7058eb842947774b6bbb68e2619241517c5dccf0230a0f7185

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    17767f5acff3a551913e6f89ceec5abc

    SHA1

    c267c5c63c954445b38aa66d7150762dfea639d0

    SHA256

    847a2a54035b006b90f615913e22edea992115bbe0df57292fd573465ad16d9b

    SHA512

    5eed9bbca866778add3cf60ce2ceea710e6a63c2622dc00cf2cc9c2078e38f6d0d86c1173d452a3dfc85f49ff3467ac0143cc3f9e022c55e25716661178a423e

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    17767f5acff3a551913e6f89ceec5abc

    SHA1

    c267c5c63c954445b38aa66d7150762dfea639d0

    SHA256

    847a2a54035b006b90f615913e22edea992115bbe0df57292fd573465ad16d9b

    SHA512

    5eed9bbca866778add3cf60ce2ceea710e6a63c2622dc00cf2cc9c2078e38f6d0d86c1173d452a3dfc85f49ff3467ac0143cc3f9e022c55e25716661178a423e

  • memory/1416-9-0x0000000001EE0000-0x0000000001EF1000-memory.dmp
    Filesize

    68KB

  • memory/1416-8-0x000000000030B000-0x000000000030C000-memory.dmp
    Filesize

    4KB

  • memory/1416-2-0x0000000000000000-mapping.dmp
  • memory/1628-7-0x0000000000000000-mapping.dmp
  • memory/1636-6-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
    Filesize

    2.5MB

  • memory/1984-5-0x0000000000000000-mapping.dmp
  • memory/1992-4-0x0000000000000000-mapping.dmp