Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:48

General

  • Target

    a0389694589a21bcb64b48e7b0f18984.exe

  • Size

    617KB

  • MD5

    a0389694589a21bcb64b48e7b0f18984

  • SHA1

    711abe5f72cf9df58e3ff4a8b344fc860c938cea

  • SHA256

    30ee19d9f9b1e7c313c08903a1d5150461447f5fd989e82a982c1b6462698c4f

  • SHA512

    67d99ca1d89158830e0eeba1db6ff2add0e295d6c58e99df1e24f8abbeace072cdbdd269368d33b4cdf3c51a0db8980e04dd42e47ebc7a69c20fb7361e8ecd1f

Score
10/10

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0389694589a21bcb64b48e7b0f18984.exe
    "C:\Users\Admin\AppData\Local\Temp\a0389694589a21bcb64b48e7b0f18984.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1188
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Runs .reg file with regedit
      PID:1208
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1lBhp.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1140 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    3990858d0d8abbb0065939a7f77baa16

    SHA1

    61f9aa5d315f39633ed00264cb685d5af209a42a

    SHA256

    05a51157867e170957ef468e8d825738e3c109abf384a5da37d17307da65fac5

    SHA512

    4f84be5c856865501cac5c43f7c23afc4810c9befbafd7fc8fe77fc25c7e23b0d0be929103e53717a983c795116e57cec31170198f3c725eececa44751b8aaf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    ba51b250875437c8c7bdb7b4361f2596

    SHA1

    bfee571c60a4e41615cd3e76cddee79cbcc8c0c7

    SHA256

    0e6aa7ce34b0c9aef2ec06a30d76ee14d3d8e84fed4d420251d03638e2809edb

    SHA512

    356387144fff6cffeece0d754f53127b1b6d2c0a41029e00f915a8c4d9c1ebaf098e44b539f363ce28f8d662de73bdc697f2b2eee2f9bd75e03dddafece11d49

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
    MD5

    2ed3a5201320e8a4ca7e9a414b3ec80d

    SHA1

    43a66058f41335390fce68e5dc313e50a8fb6aeb

    SHA256

    6c670b96338f22bfbaaab31d00deb4d86e97258c5af391d06493b3fc3577d11b

    SHA512

    68b0e5aa862cfd3ba89dff11505a4d968145603aa5aafecfd9f768ed05ac14225283e3f560fc256d005af7fe91b0accc9326b8f159964aa0a9a426aca8f0b5ec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RVURGGF9.txt
    MD5

    80345970a4323ae522d9dab0fb3aae23

    SHA1

    43fbd5902ed0412f7ec793000fba52a7a76b8ad2

    SHA256

    e8208aeada09e9ce3ceb8534c21fb68665e41d53dedc2cb25b844335053c2557

    SHA512

    f56d4bad2bae6291e5646742f6ac05cf1290ba7a326d4832d12a289f4bca0f521247088f607ea3da96f20093f38b406cd0d9602af9153f7085b604caf075c9c7

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    3990858d0d8abbb0065939a7f77baa16

    SHA1

    61f9aa5d315f39633ed00264cb685d5af209a42a

    SHA256

    05a51157867e170957ef468e8d825738e3c109abf384a5da37d17307da65fac5

    SHA512

    4f84be5c856865501cac5c43f7c23afc4810c9befbafd7fc8fe77fc25c7e23b0d0be929103e53717a983c795116e57cec31170198f3c725eececa44751b8aaf4

  • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
    MD5

    3990858d0d8abbb0065939a7f77baa16

    SHA1

    61f9aa5d315f39633ed00264cb685d5af209a42a

    SHA256

    05a51157867e170957ef468e8d825738e3c109abf384a5da37d17307da65fac5

    SHA512

    4f84be5c856865501cac5c43f7c23afc4810c9befbafd7fc8fe77fc25c7e23b0d0be929103e53717a983c795116e57cec31170198f3c725eececa44751b8aaf4

  • memory/896-6-0x000007FEF7B10000-0x000007FEF7D8A000-memory.dmp
    Filesize

    2.5MB

  • memory/1088-9-0x0000000000000000-mapping.dmp
  • memory/1140-5-0x0000000000000000-mapping.dmp
  • memory/1188-8-0x0000000000B40000-0x0000000000B51000-memory.dmp
    Filesize

    68KB

  • memory/1188-7-0x00000000002B8000-0x00000000002C9000-memory.dmp
    Filesize

    68KB

  • memory/1188-2-0x0000000000000000-mapping.dmp
  • memory/1208-4-0x0000000000000000-mapping.dmp