Analysis

  • max time kernel
    34s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/03/2025, 18:35

General

  • Target

    sample2.exe

  • Size

    871KB

  • MD5

    dd1b734796b4aa40af46b4d69e1e2da2

  • SHA1

    d5273be84dfa0c54fc9cefff7bcc24fed3e20e1c

  • SHA256

    361411e6321c45c845669ac89e32feec0bdd97916b5d73f508c43576b8a15a20

  • SHA512

    2de21b09091caaa2cfca919fb8e5777afb80ff1eba12b81b2f9a6fde3c94aea52f3bba22ad801bae37fb8816fc7e738c54fc2639d8f6cf47e04d4bc0dbd2af56

  • SSDEEP

    12288:iANwRo+mv8QD4+0V165iTr/erjzuQhyACzHDxx/PI11TUeJpIPxSG6zKzxSg564k:iAT8QE+kms0LrSPY/TUeJ4jVzCW1qQa

Malware Config

Extracted

Family

vidar

Version

28.3

Botnet

651

C2

http://manillamemories.com/

Attributes
  • profile_id

    651

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 1 IoCs
  • Raccoon family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Vidar Stealer 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample2.exe
    "C:\Users\Admin\AppData\Local\Temp\sample2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1Ldta7.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2652
    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
      "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2784
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Runs .reg file with regedit
      PID:2272
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1smEq7.html
      2⤵
        PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe

      Filesize

      544KB

      MD5

      b8181cb72764c24e73c7b6204b16bed6

      SHA1

      c430cc4776ff5e21d08bca9a0d73cfaf29108fa4

      SHA256

      fdb5a0d4e97ee36d2b23605b0d8a2785d08d046058f07a8714e4908e8a2485a2

      SHA512

      bd63970b846bfdc6990b803e12028c692bc3f3125df03c3b9ec4626e1ce56dc43313d37c71337868ade0e4da31a5eca971b453242829b7312eb7efd2a407de1d

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\njqq61f\imagestore.dat

      Filesize

      2KB

      MD5

      69e4830ca7d676e47b4a8aa3ff08d40c

      SHA1

      863e146d6223909265bfb6f9d88c78f09c18b5bb

      SHA256

      23d871a174110c4bef5101c10b2c0bd5f9baa37f94305417060a05b9d2ef67d5

      SHA512

      55b6399b8eb89f75c4904305a87d1e17722294a003d77fa9aaadd2c74c4c513021353d5f248383226b73ce62b69974110f97561adf54fbfb52d94a1ce1325242

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\favicon[1].png

      Filesize

      2KB

      MD5

      18c023bc439b446f91bf942270882422

      SHA1

      768d59e3085976dba252232a65a4af562675f782

      SHA256

      e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

      SHA512

      a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

    • C:\Windows\wotsuper.reg

      Filesize

      450B

      MD5

      42f073434559fb6b9c67aba86de89d1b

      SHA1

      9b969de41fc717353619068e46f21ec1db093ab5

      SHA256

      03ac69047bce954fdce3d00af881161a073f921d73ff79369e9ee96a109f9eed

      SHA512

      b1ae4fb02d7e629f824e084c5cd81e17be3bb37937eed7a1bfcd6aec0fd1cfe9a7299ecfc35958a5d98d11941fc6478e653b69140de02cbec28c4bf0647bd547

    • \Program Files (x86)\wotsuper\wotsuper\wotsuper.exe

      Filesize

      449KB

      MD5

      7b20f5c61780fe383f45ca6e18ed5a6a

      SHA1

      bc9bfd59f0cde312cd9a0d20784887fed9b8c836

      SHA256

      26ccbcb079b3f0cc183293351c40da3146d2ddec9b4d6cd314090cfab94834df

      SHA512

      8a63f6ad20fe18bd49d055ae05bc81fe30d0ebfb25a37428b17b43569b53bf2560f0de8f993f62a2f5d458db78e6d24ad71fca8d7fd1133d3cb499dff356e68b

    • memory/2652-84-0x0000000000400000-0x00000000032DB000-memory.dmp

      Filesize

      46.9MB

    • memory/3008-38-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB