Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-06-2022 23:43

General

  • Target

    33e6c8983da37dc43f47b7ee8a11c1c8c3d1b4c2fcec0bd875ffac67c03b4efc.exe

  • Size

    3.6MB

  • MD5

    42be74255a4e9415bb0ebef9bc244821

  • SHA1

    3b3707ab4d417de3bc8bb0ffe6ed409a8cf00128

  • SHA256

    33e6c8983da37dc43f47b7ee8a11c1c8c3d1b4c2fcec0bd875ffac67c03b4efc

  • SHA512

    baaccc50223bf6377e12237373e9ca531b5ffee5b5c00a3bbae8801fd67ee65e16f346c2ec8fccd1dfafbaee37ccea9ea60df2f10bf9a42c3c729a4e8af77d51

Malware Config

Extracted

Family

vidar

Version

9.6

Botnet

231

C2

http://iloveshaus.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33e6c8983da37dc43f47b7ee8a11c1c8c3d1b4c2fcec0bd875ffac67c03b4efc.exe
    "C:\Users\Admin\AppData\Local\Temp\33e6c8983da37dc43f47b7ee8a11c1c8c3d1b4c2fcec0bd875ffac67c03b4efc.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1712
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 1188
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    637KB

    MD5

    63ff325ef7a224129c7af43553fd4bb8

    SHA1

    35bb8e666ce5e08b498e8fbceed9d2bc2f427bd8

    SHA256

    c1f5a98d8b1c93720c0242f1b0776f77725afd3faf508456f6d863cfd5fc05ec

    SHA512

    799d3f74dbcd38ce713c194515cedd5b261e62fb0b285773a0d89a297d1a286c3a56f0ab1ddc2489bcf3fa023f6037bcacbaf41f681b0b18a248648414ee6f6b

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    c53d2de8becdaf58caba89a297455c65

    SHA1

    c60da079393025e63475683375e0a045cefa3473

    SHA256

    7d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272

    SHA512

    a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    637KB

    MD5

    63ff325ef7a224129c7af43553fd4bb8

    SHA1

    35bb8e666ce5e08b498e8fbceed9d2bc2f427bd8

    SHA256

    c1f5a98d8b1c93720c0242f1b0776f77725afd3faf508456f6d863cfd5fc05ec

    SHA512

    799d3f74dbcd38ce713c194515cedd5b261e62fb0b285773a0d89a297d1a286c3a56f0ab1ddc2489bcf3fa023f6037bcacbaf41f681b0b18a248648414ee6f6b

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    637KB

    MD5

    63ff325ef7a224129c7af43553fd4bb8

    SHA1

    35bb8e666ce5e08b498e8fbceed9d2bc2f427bd8

    SHA256

    c1f5a98d8b1c93720c0242f1b0776f77725afd3faf508456f6d863cfd5fc05ec

    SHA512

    799d3f74dbcd38ce713c194515cedd5b261e62fb0b285773a0d89a297d1a286c3a56f0ab1ddc2489bcf3fa023f6037bcacbaf41f681b0b18a248648414ee6f6b

  • memory/1236-83-0x0000000000000000-mapping.dmp
  • memory/1712-90-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1712-67-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1712-66-0x0000000001CD0000-0x0000000001DD0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-89-0x0000000001CD0000-0x0000000001DD0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-57-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1944-73-0x0000000000940000-0x000000000094A000-memory.dmp
    Filesize

    40KB

  • memory/1944-76-0x00000000020E0000-0x00000000020EE000-memory.dmp
    Filesize

    56KB

  • memory/1944-77-0x00000000020F0000-0x00000000020F8000-memory.dmp
    Filesize

    32KB

  • memory/1944-78-0x0000000002140000-0x0000000002148000-memory.dmp
    Filesize

    32KB

  • memory/1944-79-0x0000000002190000-0x0000000002198000-memory.dmp
    Filesize

    32KB

  • memory/1944-80-0x00000000022A0000-0x00000000022A8000-memory.dmp
    Filesize

    32KB

  • memory/1944-81-0x00000000022C0000-0x00000000022C8000-memory.dmp
    Filesize

    32KB

  • memory/1944-82-0x0000000004310000-0x0000000004318000-memory.dmp
    Filesize

    32KB

  • memory/1944-74-0x0000000000960000-0x000000000096A000-memory.dmp
    Filesize

    40KB

  • memory/1944-75-0x0000000000970000-0x0000000000978000-memory.dmp
    Filesize

    32KB

  • memory/1944-72-0x0000000000930000-0x000000000093A000-memory.dmp
    Filesize

    40KB

  • memory/1944-71-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/1944-70-0x0000000005110000-0x000000000556A000-memory.dmp
    Filesize

    4.4MB

  • memory/1944-68-0x00000000006C0000-0x00000000006CA000-memory.dmp
    Filesize

    40KB

  • memory/1944-65-0x00000000001A0000-0x00000000004A8000-memory.dmp
    Filesize

    3.0MB

  • memory/1944-60-0x0000000000000000-mapping.dmp