Analysis

  • max time kernel
    105s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 03:38

General

  • Target

    331f760f2f6e906e967e9c847b4cdf2ebcd7ba1e40f1a159829eaec89df4e847.exe

  • Size

    3.6MB

  • MD5

    be8db6a439bce7655fe2a49a7234276f

  • SHA1

    2d263aed2cb76c7fe79e10ecbfd5207acca2daf2

  • SHA256

    331f760f2f6e906e967e9c847b4cdf2ebcd7ba1e40f1a159829eaec89df4e847

  • SHA512

    02629a51fc05724e1b28fd8598e82b891df2f244a3acb01c3f2ed273d98738bb954ad0b92b9b9282d3262afa280fe2afb57592b2dce6ec905c3ff6c66148820d

Malware Config

Extracted

Family

vidar

Version

9.5

Botnet

231

C2

http://bestpolandhotels.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\331f760f2f6e906e967e9c847b4cdf2ebcd7ba1e40f1a159829eaec89df4e847.exe
    "C:\Users\Admin\AppData\Local\Temp\331f760f2f6e906e967e9c847b4cdf2ebcd7ba1e40f1a159829eaec89df4e847.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:364
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 1184
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    633KB

    MD5

    ccd0080b37baf64eff7c096e3aa83c33

    SHA1

    6f2e8df5507f032e6e1e92f601f1fdeb31e29a4e

    SHA256

    8d54520e74ca412c17f1b124f6e83348b6365b57d11afc030af40f29c2ecff3d

    SHA512

    2bc52be7788f6c64053f2193e91524b0b5883b4a25192d5ab53ce56b12e8e19b222be284fce6d52ae3d6849e512c636e7b14456fba56a34f8b3196fa2248f8b9

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    633KB

    MD5

    ccd0080b37baf64eff7c096e3aa83c33

    SHA1

    6f2e8df5507f032e6e1e92f601f1fdeb31e29a4e

    SHA256

    8d54520e74ca412c17f1b124f6e83348b6365b57d11afc030af40f29c2ecff3d

    SHA512

    2bc52be7788f6c64053f2193e91524b0b5883b4a25192d5ab53ce56b12e8e19b222be284fce6d52ae3d6849e512c636e7b14456fba56a34f8b3196fa2248f8b9

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    633KB

    MD5

    ccd0080b37baf64eff7c096e3aa83c33

    SHA1

    6f2e8df5507f032e6e1e92f601f1fdeb31e29a4e

    SHA256

    8d54520e74ca412c17f1b124f6e83348b6365b57d11afc030af40f29c2ecff3d

    SHA512

    2bc52be7788f6c64053f2193e91524b0b5883b4a25192d5ab53ce56b12e8e19b222be284fce6d52ae3d6849e512c636e7b14456fba56a34f8b3196fa2248f8b9

  • memory/316-73-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/316-79-0x00000000005A0000-0x00000000005A8000-memory.dmp
    Filesize

    32KB

  • memory/316-70-0x00000000051C0000-0x000000000561A000-memory.dmp
    Filesize

    4.4MB

  • memory/316-71-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB

  • memory/316-72-0x0000000000240000-0x000000000024A000-memory.dmp
    Filesize

    40KB

  • memory/316-60-0x0000000000000000-mapping.dmp
  • memory/316-74-0x0000000000270000-0x000000000027A000-memory.dmp
    Filesize

    40KB

  • memory/316-75-0x00000000004E0000-0x00000000004E8000-memory.dmp
    Filesize

    32KB

  • memory/316-76-0x0000000000570000-0x000000000057E000-memory.dmp
    Filesize

    56KB

  • memory/316-77-0x0000000000580000-0x0000000000588000-memory.dmp
    Filesize

    32KB

  • memory/316-78-0x0000000000590000-0x0000000000598000-memory.dmp
    Filesize

    32KB

  • memory/316-63-0x0000000000DE0000-0x00000000010E8000-memory.dmp
    Filesize

    3.0MB

  • memory/316-80-0x00000000005B0000-0x00000000005B8000-memory.dmp
    Filesize

    32KB

  • memory/316-81-0x0000000000610000-0x0000000000618000-memory.dmp
    Filesize

    32KB

  • memory/316-82-0x0000000000620000-0x0000000000628000-memory.dmp
    Filesize

    32KB

  • memory/316-66-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/364-67-0x00000000004F0000-0x00000000005F0000-memory.dmp
    Filesize

    1024KB

  • memory/364-69-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/364-57-0x0000000000000000-mapping.dmp
  • memory/364-89-0x00000000004F0000-0x00000000005F0000-memory.dmp
    Filesize

    1024KB

  • memory/364-90-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/780-54-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/2012-83-0x0000000000000000-mapping.dmp