Analysis

  • max time kernel
    171s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 06:12

General

  • Target

    a6c9e5b7bac981bd1da33de2934dfad66ba32916effd52ad57a77b349984119b.exe

  • Size

    4.3MB

  • MD5

    13f3a3c79ceee161c26f0b6b81cb27fb

  • SHA1

    fa6823c3588f1b857a4b4adbcba0877be712dc5f

  • SHA256

    a6c9e5b7bac981bd1da33de2934dfad66ba32916effd52ad57a77b349984119b

  • SHA512

    efd0d198b6f70f41c02976f39ac9a02b207132a27903cccafb764dd99700aff5537ac75738c7d8ca7b4a37f4c3b4df3f959beef60b9b133132a72ccc55247b4c

Malware Config

Extracted

Family

vidar

Version

9.9

Botnet

231

C2

http://rapidbtcinvest.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c9e5b7bac981bd1da33de2934dfad66ba32916effd52ad57a77b349984119b.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c9e5b7bac981bd1da33de2934dfad66ba32916effd52ad57a77b349984119b.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1676
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 1608
        3⤵
        • Program crash
        PID:3220
    • C:\Program Files (x86)\LetsSee!\conf.exe
      "C:\Program Files (x86)\LetsSee!\conf.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Windows\SysWOW64\schtasks.exe
            SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
            5⤵
            • Creates scheduled task(s)
            PID:4616
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\SysWOW64\schtasks.exe
            SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
            5⤵
            • Creates scheduled task(s)
            PID:4920
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping -n 2 localhost < nul & del /F /Q "C:\Program Files (x86)\LetsSee!\conf.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 localhost
          4⤵
          • Runs ping.exe
          PID:2724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 1120
        3⤵
        • Program crash
        PID:2144
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3204 -ip 3204
    1⤵
      PID:2576
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3604 -ip 3604
      1⤵
        PID:764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      4
      T1081

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      4
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • C:\Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • C:\Program Files (x86)\LetsSee!\busshost.exe
        Filesize

        913KB

        MD5

        11980d9f681e21c871299f8ffb17c659

        SHA1

        824946bf1bb2f50f7965e2507a290cc7572928cd

        SHA256

        365bac7f74df10e80149aca3ee2575b07486a1dd8f890afeb89769cf7a398e3d

        SHA512

        0439d63484fffa0b05cb81a27cd76ef893decc566dd005b9ac7172373888669f016db7c16bcf27fcabaa562d83aa1e1cfaa1e43abae219e36de7d9a181b8eed3

      • C:\Program Files (x86)\LetsSee!\busshost.exe
        Filesize

        913KB

        MD5

        11980d9f681e21c871299f8ffb17c659

        SHA1

        824946bf1bb2f50f7965e2507a290cc7572928cd

        SHA256

        365bac7f74df10e80149aca3ee2575b07486a1dd8f890afeb89769cf7a398e3d

        SHA512

        0439d63484fffa0b05cb81a27cd76ef893decc566dd005b9ac7172373888669f016db7c16bcf27fcabaa562d83aa1e1cfaa1e43abae219e36de7d9a181b8eed3

      • C:\Program Files (x86)\LetsSee!\conf.exe
        Filesize

        1.2MB

        MD5

        c1307d6c6a5bbba7e87dcd8749b2c68f

        SHA1

        991b4b0811c964be5c8c93db0f2f799990cec647

        SHA256

        22624092fda8c60b58a4444786cbdc7cc647bb4fd2e81b10f0a821727139c8b4

        SHA512

        3b27af8fa60865035a986af230bdea49df24bfdf162861f8d3c7924f9323b70a8a8abad3afd0d9a4f28128f7b93d047e1745c6de551bc5e43f36f63a08d25913

      • C:\Program Files (x86)\LetsSee!\conf.exe
        Filesize

        1.2MB

        MD5

        c1307d6c6a5bbba7e87dcd8749b2c68f

        SHA1

        991b4b0811c964be5c8c93db0f2f799990cec647

        SHA256

        22624092fda8c60b58a4444786cbdc7cc647bb4fd2e81b10f0a821727139c8b4

        SHA512

        3b27af8fa60865035a986af230bdea49df24bfdf162861f8d3c7924f9323b70a8a8abad3afd0d9a4f28128f7b93d047e1745c6de551bc5e43f36f63a08d25913

      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\win.ini
        Filesize

        199B

        MD5

        3d68da5fd157231843a13667676de3f2

        SHA1

        206082eb56a40f38ba1e852ffcde4cd6e23cc338

        SHA256

        f5c9d294b9c805e38bebe17ac7150bf591df5b28f28db56dc2a1a9e609331759

        SHA512

        e136ed0cc3f47c52b439d72d39fcde3724852ec106e145c5e0dbb6d4d6e69209da7d160e3cc7c7ad51370230ffd4403477a65cd334cf71965473b847db0584a5

      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        Filesize

        1.2MB

        MD5

        c1307d6c6a5bbba7e87dcd8749b2c68f

        SHA1

        991b4b0811c964be5c8c93db0f2f799990cec647

        SHA256

        22624092fda8c60b58a4444786cbdc7cc647bb4fd2e81b10f0a821727139c8b4

        SHA512

        3b27af8fa60865035a986af230bdea49df24bfdf162861f8d3c7924f9323b70a8a8abad3afd0d9a4f28128f7b93d047e1745c6de551bc5e43f36f63a08d25913

      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        Filesize

        1.2MB

        MD5

        c1307d6c6a5bbba7e87dcd8749b2c68f

        SHA1

        991b4b0811c964be5c8c93db0f2f799990cec647

        SHA256

        22624092fda8c60b58a4444786cbdc7cc647bb4fd2e81b10f0a821727139c8b4

        SHA512

        3b27af8fa60865035a986af230bdea49df24bfdf162861f8d3c7924f9323b70a8a8abad3afd0d9a4f28128f7b93d047e1745c6de551bc5e43f36f63a08d25913

      • memory/1676-163-0x0000000002220000-0x0000000002320000-memory.dmp
        Filesize

        1024KB

      • memory/1676-164-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1676-153-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/1676-151-0x0000000002220000-0x0000000002320000-memory.dmp
        Filesize

        1024KB

      • memory/1676-130-0x0000000000000000-mapping.dmp
      • memory/2156-159-0x0000000000000000-mapping.dmp
      • memory/2328-149-0x0000000000000000-mapping.dmp
      • memory/2328-162-0x0000000000400000-0x0000000000592000-memory.dmp
        Filesize

        1.6MB

      • memory/2328-166-0x0000000000400000-0x0000000000592000-memory.dmp
        Filesize

        1.6MB

      • memory/2328-160-0x000000000237D000-0x0000000002410000-memory.dmp
        Filesize

        588KB

      • memory/2724-157-0x0000000000000000-mapping.dmp
      • memory/3204-144-0x00000000061A0000-0x00000000061A8000-memory.dmp
        Filesize

        32KB

      • memory/3204-142-0x0000000005A70000-0x0000000005A78000-memory.dmp
        Filesize

        32KB

      • memory/3204-141-0x0000000005A60000-0x0000000005A68000-memory.dmp
        Filesize

        32KB

      • memory/3204-145-0x00000000061B0000-0x00000000061B8000-memory.dmp
        Filesize

        32KB

      • memory/3204-133-0x0000000000000000-mapping.dmp
      • memory/3204-140-0x0000000005A40000-0x0000000005A48000-memory.dmp
        Filesize

        32KB

      • memory/3204-146-0x00000000061C0000-0x00000000061C8000-memory.dmp
        Filesize

        32KB

      • memory/3204-139-0x0000000005A30000-0x0000000005A3A000-memory.dmp
        Filesize

        40KB

      • memory/3204-138-0x0000000000C00000-0x0000000000F08000-memory.dmp
        Filesize

        3.0MB

      • memory/3204-143-0x0000000005A80000-0x0000000005A88000-memory.dmp
        Filesize

        32KB

      • memory/3604-135-0x0000000000000000-mapping.dmp
      • memory/3604-152-0x0000000002348000-0x00000000023DB000-memory.dmp
        Filesize

        588KB

      • memory/3604-165-0x0000000000400000-0x0000000000592000-memory.dmp
        Filesize

        1.6MB

      • memory/3604-154-0x0000000000400000-0x0000000000592000-memory.dmp
        Filesize

        1.6MB

      • memory/4436-155-0x0000000000000000-mapping.dmp
      • memory/4616-168-0x0000000000000000-mapping.dmp
      • memory/4920-167-0x0000000000000000-mapping.dmp
      • memory/4972-161-0x0000000000000000-mapping.dmp