Analysis

  • max time kernel
    123s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 01:44

General

  • Target

    a59d62e59533961aa25c3c8b035ef568efe89f000e4e6c303e571deea3084371.exe

  • Size

    3.6MB

  • MD5

    a8ad0e6c4cadc3ca2b95ccd00f4c7144

  • SHA1

    cff385720a074c1f2a250e95e5c544674bc20a0d

  • SHA256

    a59d62e59533961aa25c3c8b035ef568efe89f000e4e6c303e571deea3084371

  • SHA512

    c0a3f7f1d69dd1bb11649d9aab1e17c7a385fc97344356cc11898d3c295cc45a918096f730e042e822a57add5bc19141380f827101ae6382ebedafd1fa0a2d3e

Malware Config

Extracted

Family

vidar

Version

9.7

Botnet

231

C2

http://bestbtcchange.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a59d62e59533961aa25c3c8b035ef568efe89f000e4e6c303e571deea3084371.exe
    "C:\Users\Admin\AppData\Local\Temp\a59d62e59533961aa25c3c8b035ef568efe89f000e4e6c303e571deea3084371.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1836
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1164
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    663KB

    MD5

    65787b7381c5404fc99b996e56d1be99

    SHA1

    03e6d7842e14e62cf8c47d365ebf5cb29dd2d1f3

    SHA256

    5a308922638cffd906bf3f43452cdb10578f516589ead120d0f8152480f41755

    SHA512

    5d971e574a2de2953fd7e85ed643c3693937973bf3bb0628817aece5d3a14ca543fce287a479d56562dc3bd1c29b10fdc7a29c0cd6d4ed1d19670b161efb113b

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    663KB

    MD5

    65787b7381c5404fc99b996e56d1be99

    SHA1

    03e6d7842e14e62cf8c47d365ebf5cb29dd2d1f3

    SHA256

    5a308922638cffd906bf3f43452cdb10578f516589ead120d0f8152480f41755

    SHA512

    5d971e574a2de2953fd7e85ed643c3693937973bf3bb0628817aece5d3a14ca543fce287a479d56562dc3bd1c29b10fdc7a29c0cd6d4ed1d19670b161efb113b

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    663KB

    MD5

    65787b7381c5404fc99b996e56d1be99

    SHA1

    03e6d7842e14e62cf8c47d365ebf5cb29dd2d1f3

    SHA256

    5a308922638cffd906bf3f43452cdb10578f516589ead120d0f8152480f41755

    SHA512

    5d971e574a2de2953fd7e85ed643c3693937973bf3bb0628817aece5d3a14ca543fce287a479d56562dc3bd1c29b10fdc7a29c0cd6d4ed1d19670b161efb113b

  • memory/908-73-0x0000000000A10000-0x0000000000A1A000-memory.dmp
    Filesize

    40KB

  • memory/908-79-0x0000000000B80000-0x0000000000B88000-memory.dmp
    Filesize

    32KB

  • memory/908-70-0x00000000005E0000-0x00000000005F0000-memory.dmp
    Filesize

    64KB

  • memory/908-60-0x0000000000000000-mapping.dmp
  • memory/908-72-0x00000000009C0000-0x00000000009CA000-memory.dmp
    Filesize

    40KB

  • memory/908-63-0x0000000000F40000-0x0000000001248000-memory.dmp
    Filesize

    3.0MB

  • memory/908-74-0x0000000000A30000-0x0000000000A3A000-memory.dmp
    Filesize

    40KB

  • memory/908-75-0x0000000000A40000-0x0000000000A48000-memory.dmp
    Filesize

    32KB

  • memory/908-76-0x0000000000A50000-0x0000000000A5E000-memory.dmp
    Filesize

    56KB

  • memory/908-77-0x0000000000AE0000-0x0000000000AE8000-memory.dmp
    Filesize

    32KB

  • memory/908-78-0x0000000000AF0000-0x0000000000AF8000-memory.dmp
    Filesize

    32KB

  • memory/908-69-0x0000000005090000-0x00000000054EA000-memory.dmp
    Filesize

    4.4MB

  • memory/908-80-0x0000000000B90000-0x0000000000B98000-memory.dmp
    Filesize

    32KB

  • memory/908-81-0x0000000000BB0000-0x0000000000BB8000-memory.dmp
    Filesize

    32KB

  • memory/908-82-0x0000000000BC0000-0x0000000000BC8000-memory.dmp
    Filesize

    32KB

  • memory/908-64-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/1212-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1636-84-0x0000000000000000-mapping.dmp
  • memory/1836-68-0x0000000000220000-0x0000000000320000-memory.dmp
    Filesize

    1024KB

  • memory/1836-83-0x0000000000220000-0x0000000000320000-memory.dmp
    Filesize

    1024KB

  • memory/1836-71-0x0000000000400000-0x00000000008B6000-memory.dmp
    Filesize

    4.7MB

  • memory/1836-57-0x0000000000000000-mapping.dmp