Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:38

General

  • Target

    44210fb592c05faa28a27d99d3c66214.exe

  • Size

    690KB

  • MD5

    44210fb592c05faa28a27d99d3c66214

  • SHA1

    5246abac84c6e708fbc37fb3df3531955c8b1673

  • SHA256

    d5445db0317af2ab05690f7037065681f908b3ae4da8d53ff5160b6627d74aac

  • SHA512

    8c5b4ad06a16b6bb8156dfd40019c601c6aa675166fb7f87b9638b86ceb3d9f60879d3e6194aee8f9d59d3aca6b0e9254898648c7ee687724ac41954c5a714b9

Score
10/10

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 287 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44210fb592c05faa28a27d99d3c66214.exe
    "C:\Users\Admin\AppData\Local\Temp\44210fb592c05faa28a27d99d3c66214.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2132
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:2092
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3300
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:2552
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3736
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:812
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4172
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4724
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4860
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    5c121d3f95f97d6476f75648cd152912

    SHA1

    4368d3f1fa700b0cc03de2f1d611970cb2f62b9f

    SHA256

    d60691c9233b5eba74fee59d4f0d1d3ba6caf60dfdb2bbd1ce23abf7c61df526

    SHA512

    928ecf01f381d64ad197c75dd8f492d2459f9c6c3337ee2b6bcaa17824fafcfe4a4d582957d7cd7a98586b87d1c7409e3c4589410f5103569442b5217a36bccc

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    5c121d3f95f97d6476f75648cd152912

    SHA1

    4368d3f1fa700b0cc03de2f1d611970cb2f62b9f

    SHA256

    d60691c9233b5eba74fee59d4f0d1d3ba6caf60dfdb2bbd1ce23abf7c61df526

    SHA512

    928ecf01f381d64ad197c75dd8f492d2459f9c6c3337ee2b6bcaa17824fafcfe4a4d582957d7cd7a98586b87d1c7409e3c4589410f5103569442b5217a36bccc

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\1FC0448E6D3D5712272FAF5B90A70C5E
    MD5

    0494a28e994ac1be940b4ad3bd9bcaca

    SHA1

    d44de77251a241abd706dbd72d2595c82482453e

    SHA256

    d17d655603a6fe152a9552d73d6e29f3f65bb361a0b73873d82d013fb3f2535a

    SHA512

    783d49d099377c72ec1b4df47a23cd73ceb2a0f61e53d9b7d403e7e628632297a54717d1f7ea8a475188ff5a9a1e08bcc265f3c0e52525b459a909eeabdf16f2

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    MD5

    f3a41dd9ba83ab75201a540cda62d6c3

    SHA1

    abaea71777129cc8468071e1c310a8353056f1fc

    SHA256

    7b9b54f6fbe32094e1d0438cc781c2e117b96becb6ca7d3825f5c8ab9e8704e2

    SHA512

    02febf3953ac869cbdfbfdcbfdf698a5502cef27cc6a6a719510d9d8c14e843e755c17642c01568b7500ea82ee816607d79ff50a9d8d7b87229757016c35901f

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    MD5

    087f08a72b5b48ba901305ef85830f06

    SHA1

    33e48c1b01d71748cd8c6a21016ea49aa66ba8e2

    SHA256

    ec5e2da62de3bd588b70bb5ee2fc2cac309d78c4dbfce96b95b9886577432852

    SHA512

    b942fd81c0ab1598b8cd1de0a63e54a41987ef4d21089e40c21d51b049aec9c8c0937631d74b7628f6d3cc19c6a0e33e4c88f7ff283f483cc35bdc3b797e0bbb

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\1FC0448E6D3D5712272FAF5B90A70C5E
    MD5

    8dc666699cb9afdcd5c09ce863e609a1

    SHA1

    d71b821e882996f781d8bc0aadf743f84b15d195

    SHA256

    5f93226f6e34cb6e42a1f0917cd6700b2334b2b72af617da7b40c4015e093546

    SHA512

    ca11e5f4be297ecf5bfab59d40ce959665c11b1f4a5643b3a66fe2c293b3f35c262a0b9366ae76f3828163e667fb7b44ed71ca17408d4213fe88c57fd7949589

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\1FC0448E6D3D5712272FAF5B90A70C5E
    MD5

    8dc666699cb9afdcd5c09ce863e609a1

    SHA1

    d71b821e882996f781d8bc0aadf743f84b15d195

    SHA256

    5f93226f6e34cb6e42a1f0917cd6700b2334b2b72af617da7b40c4015e093546

    SHA512

    ca11e5f4be297ecf5bfab59d40ce959665c11b1f4a5643b3a66fe2c293b3f35c262a0b9366ae76f3828163e667fb7b44ed71ca17408d4213fe88c57fd7949589

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    MD5

    0b8fe0b0eb1d007b1c3a33247284a262

    SHA1

    069e3d2ece093aca04192d5196e5e2eab93ee150

    SHA256

    639ba0f26bae46f982a1618f13121544417dfcfd58b4451cc9e78f8cd8f8b5a7

    SHA512

    b67b44f34aec6575761368969ce4f0bf18075ecce54e80dc1ff66d21710c4ed9fa0f5d40696695fe623c8f44b439c4961f92bf9b3a004a39520dae0109aa5b2c

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    MD5

    a128669883e85932133ee5784b00c3f0

    SHA1

    e71f66f0ddf885dac2f9e376971596717f6287c6

    SHA256

    b264865f52afc7d5080583cced5fb1e24e04dd14a6c23c52f41f31743ac839cf

    SHA512

    c6db6b9a0f544d22c09e054b0a6b63f3c5aa2a06f3a4ea7cbd146b2a4590850d3d82241c1aef789ccf621741d81002f381671a56aa9ed95750e5d4fd1bbd6d26

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    MD5

    1be091c18985db7f2f1c8e804d47c069

    SHA1

    328d6477fc9215ea4525affcbbd8b27470147ecf

    SHA256

    171e263988759dba610f7c34859c185c4ace2c61a9657167925b7a64ed351667

    SHA512

    ecab850346332581abe595279995a22b59b7c7ecab50c1125081f06a39b7b6fb29f246abc75c2008ec21f52e73adc338cd66afa476b2bfcc63cf1125431411b1

  • memory/2092-3-0x0000000000000000-mapping.dmp
  • memory/2132-0-0x0000000000000000-mapping.dmp
  • memory/2132-12-0x0000000000738000-0x0000000000739000-memory.dmp
    Filesize

    4KB

  • memory/2132-13-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/2132-14-0x0000000002180000-0x0000000002208000-memory.dmp
    Filesize

    544KB