Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 21:45

General

  • Target

    37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe

  • Size

    3.6MB

  • MD5

    62dd160627b4ab323aa2625e1b531a78

  • SHA1

    3fe982cbaf1401761d2a39a421612463d04318f9

  • SHA256

    37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10

  • SHA512

    e502511ad7f3eef5af2112776fb15b2162c05fcd44715cc9fc249515fa1aa58ea14f87d6029572d9026d21b68d37911c8f88d831443b07f15eb5f714a798223d

Malware Config

Extracted

Family

vidar

Version

9.6

Botnet

231

C2

http://iloveshaus.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe
    "C:\Users\Admin\AppData\Local\Temp\37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:964
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 1184
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    603KB

    MD5

    3434a305576232a06f840f56cab88302

    SHA1

    0df43ac91c316fa72567dff53c3c5144c49be59b

    SHA256

    c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909

    SHA512

    caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    603KB

    MD5

    3434a305576232a06f840f56cab88302

    SHA1

    0df43ac91c316fa72567dff53c3c5144c49be59b

    SHA256

    c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909

    SHA512

    caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    603KB

    MD5

    3434a305576232a06f840f56cab88302

    SHA1

    0df43ac91c316fa72567dff53c3c5144c49be59b

    SHA256

    c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909

    SHA512

    caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9

  • memory/964-89-0x0000000001D10000-0x0000000001E10000-memory.dmp
    Filesize

    1024KB

  • memory/964-69-0x0000000001D10000-0x0000000001E10000-memory.dmp
    Filesize

    1024KB

  • memory/964-70-0x0000000000400000-0x00000000004E3000-memory.dmp
    Filesize

    908KB

  • memory/964-57-0x0000000000000000-mapping.dmp
  • memory/964-90-0x0000000000400000-0x00000000004E3000-memory.dmp
    Filesize

    908KB

  • memory/1220-73-0x0000000000820000-0x000000000082A000-memory.dmp
    Filesize

    40KB

  • memory/1220-82-0x0000000000BB0000-0x0000000000BB8000-memory.dmp
    Filesize

    32KB

  • memory/1220-75-0x0000000000A70000-0x0000000000A78000-memory.dmp
    Filesize

    32KB

  • memory/1220-76-0x0000000000A80000-0x0000000000A8E000-memory.dmp
    Filesize

    56KB

  • memory/1220-77-0x0000000000A90000-0x0000000000A98000-memory.dmp
    Filesize

    32KB

  • memory/1220-78-0x0000000000AE0000-0x0000000000AE8000-memory.dmp
    Filesize

    32KB

  • memory/1220-79-0x0000000000B30000-0x0000000000B38000-memory.dmp
    Filesize

    32KB

  • memory/1220-80-0x0000000000B40000-0x0000000000B48000-memory.dmp
    Filesize

    32KB

  • memory/1220-81-0x0000000000B60000-0x0000000000B68000-memory.dmp
    Filesize

    32KB

  • memory/1220-74-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB

  • memory/1220-60-0x0000000000000000-mapping.dmp
  • memory/1220-63-0x0000000000E00000-0x0000000001108000-memory.dmp
    Filesize

    3.0MB

  • memory/1220-72-0x0000000000810000-0x000000000081A000-memory.dmp
    Filesize

    40KB

  • memory/1220-71-0x0000000000800000-0x0000000000810000-memory.dmp
    Filesize

    64KB

  • memory/1220-68-0x0000000004FB0000-0x000000000540A000-memory.dmp
    Filesize

    4.4MB

  • memory/1220-66-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/1668-54-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB

  • memory/1772-83-0x0000000000000000-mapping.dmp