Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-06-2022 18:21

General

  • Target

    1b8e1993faa7d88c32a3cfba4af8db01b2ca57c7588b65bfe4bba68c74204c92.exe

  • Size

    4.2MB

  • MD5

    aea7ce7cdb122cb3592a9cf011497f37

  • SHA1

    356631e8716e7e2e5007270d036d769e7765fbba

  • SHA256

    1b8e1993faa7d88c32a3cfba4af8db01b2ca57c7588b65bfe4bba68c74204c92

  • SHA512

    d1a83cc4c14cf50f07ad97bba1518000c748788d3d3cd2ec4686f2639ff4f2e31c75e74472571e257f93615bb537391799976a55cb7ff26ee175fc78f88a623e

Malware Config

Extracted

Family

vidar

Version

9.9

Botnet

231

C2

http://rapidbtcinvest.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b8e1993faa7d88c32a3cfba4af8db01b2ca57c7588b65bfe4bba68c74204c92.exe
    "C:\Users\Admin\AppData\Local\Temp\1b8e1993faa7d88c32a3cfba4af8db01b2ca57c7588b65bfe4bba68c74204c92.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1656
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 1180
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1816
    • C:\Program Files (x86)\LetsSee!\conf.exe
      "C:\Program Files (x86)\LetsSee!\conf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1900
          • C:\Windows\SysWOW64\schtasks.exe
            SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
            5⤵
            • Creates scheduled task(s)
            PID:820
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\SysWOW64\schtasks.exe
            SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
            5⤵
            • Creates scheduled task(s)
            PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping -n 2 localhost < nul & del /F /Q "C:\Program Files (x86)\LetsSee!\conf.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 localhost
          4⤵
          • Runs ping.exe
          PID:652
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8CD5F493-5F22-43ED-8B53-A3CE8C7C369A} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
    1⤵
      PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    4
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • C:\Program Files (x86)\LetsSee!\busshost.exe
      Filesize

      880KB

      MD5

      a1fc91d1e6bb3f69db0cd9b94611a6d7

      SHA1

      d2c5e7d3b3914ee121742c5060e2c6fa7d057015

      SHA256

      c28a180f8552a02564506de88a178ac424ea776b8d70476291cba25ad6515e88

      SHA512

      322f9da5ce4d524f8184fc58307e66f2edc56e9907c2118ec2ce069f4161045017472239a049bda0e9a48d553439ae93ca45f06ee48bd0048c2d9f27c9a24544

    • C:\Program Files (x86)\LetsSee!\conf.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • C:\Program Files (x86)\LetsSee!\conf.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\win.ini
      Filesize

      199B

      MD5

      3d68da5fd157231843a13667676de3f2

      SHA1

      206082eb56a40f38ba1e852ffcde4cd6e23cc338

      SHA256

      f5c9d294b9c805e38bebe17ac7150bf591df5b28f28db56dc2a1a9e609331759

      SHA512

      e136ed0cc3f47c52b439d72d39fcde3724852ec106e145c5e0dbb6d4d6e69209da7d160e3cc7c7ad51370230ffd4403477a65cd334cf71965473b847db0584a5

    • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\YTLoader.exe
      Filesize

      3.0MB

      MD5

      adc9db2753fa3daa6a8156254ba2a5f1

      SHA1

      50ff27e2e1c4acc35768b93b73c03f7630027f04

      SHA256

      f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

      SHA512

      5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

    • \Program Files (x86)\LetsSee!\busshost.exe
      Filesize

      880KB

      MD5

      a1fc91d1e6bb3f69db0cd9b94611a6d7

      SHA1

      d2c5e7d3b3914ee121742c5060e2c6fa7d057015

      SHA256

      c28a180f8552a02564506de88a178ac424ea776b8d70476291cba25ad6515e88

      SHA512

      322f9da5ce4d524f8184fc58307e66f2edc56e9907c2118ec2ce069f4161045017472239a049bda0e9a48d553439ae93ca45f06ee48bd0048c2d9f27c9a24544

    • \Program Files (x86)\LetsSee!\busshost.exe
      Filesize

      880KB

      MD5

      a1fc91d1e6bb3f69db0cd9b94611a6d7

      SHA1

      d2c5e7d3b3914ee121742c5060e2c6fa7d057015

      SHA256

      c28a180f8552a02564506de88a178ac424ea776b8d70476291cba25ad6515e88

      SHA512

      322f9da5ce4d524f8184fc58307e66f2edc56e9907c2118ec2ce069f4161045017472239a049bda0e9a48d553439ae93ca45f06ee48bd0048c2d9f27c9a24544

    • \Program Files (x86)\LetsSee!\conf.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • \Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
      Filesize

      1.2MB

      MD5

      d4ca4c452aa173d964cc280d2bf090e1

      SHA1

      b5bee666565b4e577f767fd99c767a958a223393

      SHA256

      fe2f691f0d645db0b64d7e0905869561dce9a30cc88f80cf7095fc5e73ea66d5

      SHA512

      c96e266e9d76e90167d293af0381b572e94bf82d5bf7dcf0e2de75cd1e9fd95412fefb3545f3377d51160f4bcc43a24c095dece08b51abc29092d44c83c82316

    • memory/652-96-0x0000000000000000-mapping.dmp
    • memory/820-103-0x0000000000000000-mapping.dmp
    • memory/1020-102-0x0000000000000000-mapping.dmp
    • memory/1108-70-0x00000000004F0000-0x00000000004FA000-memory.dmp
      Filesize

      40KB

    • memory/1108-77-0x00000000009E0000-0x00000000009EA000-memory.dmp
      Filesize

      40KB

    • memory/1108-60-0x0000000000000000-mapping.dmp
    • memory/1108-82-0x0000000000A90000-0x0000000000A98000-memory.dmp
      Filesize

      32KB

    • memory/1108-66-0x0000000001090000-0x0000000001398000-memory.dmp
      Filesize

      3.0MB

    • memory/1108-74-0x0000000004F90000-0x00000000053EA000-memory.dmp
      Filesize

      4.4MB

    • memory/1108-75-0x00000000009C0000-0x00000000009D0000-memory.dmp
      Filesize

      64KB

    • memory/1108-83-0x0000000000AA0000-0x0000000000AAE000-memory.dmp
      Filesize

      56KB

    • memory/1108-76-0x00000000009D0000-0x00000000009DA000-memory.dmp
      Filesize

      40KB

    • memory/1108-88-0x0000000000BB0000-0x0000000000BB8000-memory.dmp
      Filesize

      32KB

    • memory/1108-89-0x0000000000BC0000-0x0000000000BC8000-memory.dmp
      Filesize

      32KB

    • memory/1108-90-0x0000000001080000-0x0000000001088000-memory.dmp
      Filesize

      32KB

    • memory/1108-78-0x0000000000A00000-0x0000000000A0A000-memory.dmp
      Filesize

      40KB

    • memory/1108-91-0x0000000004850000-0x0000000004858000-memory.dmp
      Filesize

      32KB

    • memory/1108-93-0x0000000004870000-0x0000000004878000-memory.dmp
      Filesize

      32KB

    • memory/1108-94-0x0000000004980000-0x0000000004988000-memory.dmp
      Filesize

      32KB

    • memory/1260-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1356-80-0x0000000000000000-mapping.dmp
    • memory/1356-105-0x00000000007B0000-0x0000000000842000-memory.dmp
      Filesize

      584KB

    • memory/1356-106-0x0000000000400000-0x000000000058B000-memory.dmp
      Filesize

      1.5MB

    • memory/1356-115-0x0000000000400000-0x000000000058B000-memory.dmp
      Filesize

      1.5MB

    • memory/1356-97-0x00000000007B0000-0x0000000000872000-memory.dmp
      Filesize

      776KB

    • memory/1376-92-0x0000000000000000-mapping.dmp
    • memory/1656-85-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/1656-84-0x0000000001E40000-0x0000000001F40000-memory.dmp
      Filesize

      1024KB

    • memory/1656-57-0x0000000000000000-mapping.dmp
    • memory/1656-113-0x0000000001E40000-0x0000000001F40000-memory.dmp
      Filesize

      1024KB

    • memory/1656-114-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/1664-104-0x0000000000000000-mapping.dmp
    • memory/1776-87-0x0000000000400000-0x000000000058B000-memory.dmp
      Filesize

      1.5MB

    • memory/1776-69-0x0000000001E30000-0x0000000001EF2000-memory.dmp
      Filesize

      776KB

    • memory/1776-64-0x0000000000000000-mapping.dmp
    • memory/1776-95-0x0000000000400000-0x000000000058B000-memory.dmp
      Filesize

      1.5MB

    • memory/1776-86-0x0000000001E30000-0x0000000001EC2000-memory.dmp
      Filesize

      584KB

    • memory/1816-107-0x0000000000000000-mapping.dmp
    • memory/1900-101-0x0000000000000000-mapping.dmp