Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 21:45
Static task
static1
Behavioral task
behavioral1
Sample
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe
Resource
win7-20220414-en
General
-
Target
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe
-
Size
3.6MB
-
MD5
62dd160627b4ab323aa2625e1b531a78
-
SHA1
3fe982cbaf1401761d2a39a421612463d04318f9
-
SHA256
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10
-
SHA512
e502511ad7f3eef5af2112776fb15b2162c05fcd44715cc9fc249515fa1aa58ea14f87d6029572d9026d21b68d37911c8f88d831443b07f15eb5f714a798223d
Malware Config
Extracted
vidar
9.6
231
http://iloveshaus.com/
-
profile_id
231
Signatures
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
-
Vidar Stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/964-70-0x0000000000400000-0x00000000004E3000-memory.dmp family_vidar behavioral1/memory/964-90-0x0000000000400000-0x00000000004E3000-memory.dmp family_vidar -
Executes dropped EXE 2 IoCs
Processes:
busshost.exeYTLoader.exepid process 964 busshost.exe 1220 YTLoader.exe -
Loads dropped DLL 8 IoCs
Processes:
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exeWerFault.exepid process 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Drops file in Program Files directory 4 IoCs
Processes:
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exedescription ioc process File opened for modification C:\Program Files (x86)\LetsSee!\YTLoader.exe 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe File opened for modification C:\Program Files (x86)\LetsSee!\busshost.exe 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe File opened for modification C:\Program Files (x86)\LetsSee!\Uninstall.exe 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe File created C:\Program Files (x86)\LetsSee!\Uninstall.ini 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1772 1220 WerFault.exe YTLoader.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
YTLoader.exebusshost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString YTLoader.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 busshost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString busshost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
YTLoader.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName YTLoader.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
busshost.exepid process 964 busshost.exe 964 busshost.exe 964 busshost.exe 964 busshost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
YTLoader.exedescription pid process Token: SeDebugPrivilege 1220 YTLoader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exeYTLoader.exedescription pid process target process PID 1668 wrote to memory of 964 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe busshost.exe PID 1668 wrote to memory of 964 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe busshost.exe PID 1668 wrote to memory of 964 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe busshost.exe PID 1668 wrote to memory of 964 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe busshost.exe PID 1668 wrote to memory of 1220 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe YTLoader.exe PID 1668 wrote to memory of 1220 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe YTLoader.exe PID 1668 wrote to memory of 1220 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe YTLoader.exe PID 1668 wrote to memory of 1220 1668 37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe YTLoader.exe PID 1220 wrote to memory of 1772 1220 YTLoader.exe WerFault.exe PID 1220 wrote to memory of 1772 1220 YTLoader.exe WerFault.exe PID 1220 wrote to memory of 1772 1220 YTLoader.exe WerFault.exe PID 1220 wrote to memory of 1772 1220 YTLoader.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe"C:\Users\Admin\AppData\Local\Temp\37e9a0eba3c734e5794c2b745eeb0cb8407720f4cb5db6d5ec4f3fa8fb660e10.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files (x86)\LetsSee!\busshost.exe"C:\Program Files (x86)\LetsSee!\busshost.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
C:\Program Files (x86)\LetsSee!\YTLoader.exe"C:\Program Files (x86)\LetsSee!\YTLoader.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 11843⤵
- Loads dropped DLL
- Program crash
PID:1772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
603KB
MD53434a305576232a06f840f56cab88302
SHA10df43ac91c316fa72567dff53c3c5144c49be59b
SHA256c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909
SHA512caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
3.0MB
MD5adc9db2753fa3daa6a8156254ba2a5f1
SHA150ff27e2e1c4acc35768b93b73c03f7630027f04
SHA256f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde
SHA5125f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195
-
Filesize
603KB
MD53434a305576232a06f840f56cab88302
SHA10df43ac91c316fa72567dff53c3c5144c49be59b
SHA256c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909
SHA512caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9
-
Filesize
603KB
MD53434a305576232a06f840f56cab88302
SHA10df43ac91c316fa72567dff53c3c5144c49be59b
SHA256c1380790d4d476e4336265ef17738757ea70f88ae0f17e997b6cb15268b13909
SHA512caf89a43ce1c9eb855300bc8c582fcc6b77be9fa89ae7a171fe547e94b81eefed11e7a9c3d1939969b91f9f4d8c343b19a14494dd806e91c048d526d0a08c8d9