Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 05:03

General

  • Target

    5ce03f0e1550e3801d7d293300b3ac745e676155cbc378b214625bdce0258a6f.exe

  • Size

    4.3MB

  • MD5

    d5f72fb88908d47ac3b805f245762556

  • SHA1

    66f804eb29683e9853859a039d6dea849c20d84f

  • SHA256

    5ce03f0e1550e3801d7d293300b3ac745e676155cbc378b214625bdce0258a6f

  • SHA512

    28412abc9061fe295932e26b848577ca1ccd5b82014806e8d428cd34298ec7cec35de4442c8139eaff52e9389926725ad6da2fdb898ca09816c8933175e2c06b

Malware Config

Extracted

Family

vidar

Version

9.9

Botnet

231

C2

http://rapidbtcinvest.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ce03f0e1550e3801d7d293300b3ac745e676155cbc378b214625bdce0258a6f.exe
    "C:\Users\Admin\AppData\Local\Temp\5ce03f0e1550e3801d7d293300b3ac745e676155cbc378b214625bdce0258a6f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1936
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1068
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:324
    • C:\Program Files (x86)\LetsSee!\conf.exe
      "C:\Program Files (x86)\LetsSee!\conf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\schtasks.exe
            SchTasks /create /SC MINUTE /TN 7ZipUnis /TR C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\volumfix.exe
            5⤵
            • Creates scheduled task(s)
            PID:1496
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
          4⤵
            PID:1352
            • C:\Windows\SysWOW64\schtasks.exe
              SchTasks /create /SC HOURLY /TN FlashServis /TR C:\ProgramData\FlashSys\CurlMSI.exe
              5⤵
              • Creates scheduled task(s)
              PID:944
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k ping -n 2 localhost < nul & del /F /Q "C:\Program Files (x86)\LetsSee!\conf.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:836
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 2 localhost
            4⤵
            • Runs ping.exe
            PID:1504
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9909029E-3BC2-41D0-9734-F28F5E800909} S-1-5-21-335065374-4263250628-1829373619-1000:RTYPLWYY\Admin:Interactive:[1]
      1⤵
        PID:1396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      4
      T1081

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • C:\Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • C:\Program Files (x86)\LetsSee!\busshost.exe
        Filesize

        973KB

        MD5

        f47bf8949ce5757c931bea4792d17dc3

        SHA1

        98e4aa39fce21a5742b1668ff33eeaa0b9154565

        SHA256

        4c92733a79f3886063f13c2d82cd28fe6a774e2f183a7e12b009be642c44dcee

        SHA512

        22e4901f51a6ec7948ec728c7628ddfab236f3b1ad0eef45eee81ba71a1ffcb8a252892f0e937af8be11e3b607782cbbfc1ec011555d4b70b782d52702b77fb4

      • C:\Program Files (x86)\LetsSee!\conf.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • C:\Program Files (x86)\LetsSee!\conf.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\cache.ini
        Filesize

        199B

        MD5

        3d68da5fd157231843a13667676de3f2

        SHA1

        206082eb56a40f38ba1e852ffcde4cd6e23cc338

        SHA256

        f5c9d294b9c805e38bebe17ac7150bf591df5b28f28db56dc2a1a9e609331759

        SHA512

        e136ed0cc3f47c52b439d72d39fcde3724852ec106e145c5e0dbb6d4d6e69209da7d160e3cc7c7ad51370230ffd4403477a65cd334cf71965473b847db0584a5

      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\YTLoader.exe
        Filesize

        3.0MB

        MD5

        adc9db2753fa3daa6a8156254ba2a5f1

        SHA1

        50ff27e2e1c4acc35768b93b73c03f7630027f04

        SHA256

        f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

        SHA512

        5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

      • \Program Files (x86)\LetsSee!\busshost.exe
        Filesize

        973KB

        MD5

        f47bf8949ce5757c931bea4792d17dc3

        SHA1

        98e4aa39fce21a5742b1668ff33eeaa0b9154565

        SHA256

        4c92733a79f3886063f13c2d82cd28fe6a774e2f183a7e12b009be642c44dcee

        SHA512

        22e4901f51a6ec7948ec728c7628ddfab236f3b1ad0eef45eee81ba71a1ffcb8a252892f0e937af8be11e3b607782cbbfc1ec011555d4b70b782d52702b77fb4

      • \Program Files (x86)\LetsSee!\busshost.exe
        Filesize

        973KB

        MD5

        f47bf8949ce5757c931bea4792d17dc3

        SHA1

        98e4aa39fce21a5742b1668ff33eeaa0b9154565

        SHA256

        4c92733a79f3886063f13c2d82cd28fe6a774e2f183a7e12b009be642c44dcee

        SHA512

        22e4901f51a6ec7948ec728c7628ddfab236f3b1ad0eef45eee81ba71a1ffcb8a252892f0e937af8be11e3b607782cbbfc1ec011555d4b70b782d52702b77fb4

      • \Program Files (x86)\LetsSee!\conf.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • \Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\7ZipArchiver\attachmentphoto.exe
        Filesize

        1.3MB

        MD5

        8bdbd3d3d14ea96be9916c1f44634c8f

        SHA1

        b1eb12c1e1bf7b940823eefda730d2246febe2f9

        SHA256

        03deff86a5e327d9381687c95e3116b2223a3441fdbe855f8d4b8e41d1c4d420

        SHA512

        13f17c07b52749c2c1dd19ff2c24de245f437695f9846afa15110cb845ff5a961c0f7552e7230754fde51c530bc7994e621e50c8b103bb038462e84188961c10

      • memory/324-109-0x0000000000000000-mapping.dmp
      • memory/836-85-0x0000000000000000-mapping.dmp
      • memory/1160-69-0x0000000001E50000-0x0000000001F16000-memory.dmp
        Filesize

        792KB

      • memory/1160-66-0x0000000000000000-mapping.dmp
      • memory/1160-74-0x0000000000400000-0x00000000005FB000-memory.dmp
        Filesize

        2.0MB

      • memory/1160-73-0x0000000001E50000-0x0000000001EE5000-memory.dmp
        Filesize

        596KB

      • memory/1160-87-0x0000000000400000-0x00000000005FB000-memory.dmp
        Filesize

        2.0MB

      • memory/1352-83-0x0000000000000000-mapping.dmp
      • memory/1496-84-0x0000000000000000-mapping.dmp
      • memory/1504-88-0x0000000000000000-mapping.dmp
      • memory/1512-82-0x0000000000000000-mapping.dmp
      • memory/1540-86-0x0000000001EF0000-0x0000000001F85000-memory.dmp
        Filesize

        596KB

      • memory/1540-89-0x0000000000400000-0x00000000005FB000-memory.dmp
        Filesize

        2.0MB

      • memory/1540-93-0x0000000000400000-0x00000000005FB000-memory.dmp
        Filesize

        2.0MB

      • memory/1540-76-0x0000000000000000-mapping.dmp
      • memory/1540-78-0x0000000001EF0000-0x0000000001FB6000-memory.dmp
        Filesize

        792KB

      • memory/1700-54-0x0000000075251000-0x0000000075253000-memory.dmp
        Filesize

        8KB

      • memory/1936-57-0x0000000000000000-mapping.dmp
      • memory/1936-91-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB

      • memory/1936-92-0x0000000000400000-0x000000000050C000-memory.dmp
        Filesize

        1.0MB

      • memory/1936-68-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB

      • memory/1936-72-0x0000000000400000-0x000000000050C000-memory.dmp
        Filesize

        1.0MB

      • memory/1940-101-0x0000000000650000-0x0000000000658000-memory.dmp
        Filesize

        32KB

      • memory/1940-106-0x00000000006E0000-0x00000000006E8000-memory.dmp
        Filesize

        32KB

      • memory/1940-99-0x0000000000570000-0x000000000057A000-memory.dmp
        Filesize

        40KB

      • memory/1940-102-0x0000000000660000-0x000000000066E000-memory.dmp
        Filesize

        56KB

      • memory/1940-103-0x0000000000670000-0x0000000000678000-memory.dmp
        Filesize

        32KB

      • memory/1940-104-0x0000000000680000-0x0000000000688000-memory.dmp
        Filesize

        32KB

      • memory/1940-105-0x0000000000690000-0x0000000000698000-memory.dmp
        Filesize

        32KB

      • memory/1940-100-0x0000000000640000-0x000000000064A000-memory.dmp
        Filesize

        40KB

      • memory/1940-107-0x0000000000A70000-0x0000000000A78000-memory.dmp
        Filesize

        32KB

      • memory/1940-108-0x0000000002190000-0x0000000002198000-memory.dmp
        Filesize

        32KB

      • memory/1940-98-0x0000000000560000-0x000000000056A000-memory.dmp
        Filesize

        40KB

      • memory/1940-97-0x0000000000550000-0x0000000000560000-memory.dmp
        Filesize

        64KB

      • memory/1940-96-0x0000000005340000-0x000000000579A000-memory.dmp
        Filesize

        4.4MB

      • memory/1940-94-0x0000000000460000-0x000000000046A000-memory.dmp
        Filesize

        40KB

      • memory/1940-60-0x0000000000000000-mapping.dmp
      • memory/1940-90-0x0000000000A80000-0x0000000000D88000-memory.dmp
        Filesize

        3.0MB