Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 15:54

General

  • Target

    5c05f9a8dbb32441234866476da8c8bc1ec1622d86037cc2171e742e38ea6b25.exe

  • Size

    3.6MB

  • MD5

    1700357d6d5e4bf495c60f9230bbdebe

  • SHA1

    12b59646e8326b5b0409dc3633e3f443449bcc40

  • SHA256

    5c05f9a8dbb32441234866476da8c8bc1ec1622d86037cc2171e742e38ea6b25

  • SHA512

    2c688c9e6f4d4f88252a6afbd26a907dd31ac52ebc474f73c1b27b72e7bef5a02c5f8bd6a4e6605d8d89714a356efc2814882c930ba400132c321ee4cacbe023

Malware Config

Extracted

Family

vidar

Version

9.2

Botnet

231

C2

http://wasabinails.com/

Attributes
  • profile_id

    231

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c05f9a8dbb32441234866476da8c8bc1ec1622d86037cc2171e742e38ea6b25.exe
    "C:\Users\Admin\AppData\Local\Temp\5c05f9a8dbb32441234866476da8c8bc1ec1622d86037cc2171e742e38ea6b25.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Program Files (x86)\LetsSee!\busshost.exe
      "C:\Program Files (x86)\LetsSee!\busshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:888
    • C:\Program Files (x86)\LetsSee!\YTLoader.exe
      "C:\Program Files (x86)\LetsSee!\YTLoader.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 1188
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • C:\Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    546KB

    MD5

    9bcd564314e5c4899e84770506ea65af

    SHA1

    c8491ee3bb92442c688ca0ba10bdfde04d92078f

    SHA256

    ace22cfa35bd571c114f026136b07dabe10b565682acb292b769525d9e155119

    SHA512

    872c67b0f97df58ab3341652b8758f4e70aceb402a34b79d943f7bfe528d67541a5f963132782162b197ea04a8ec37f9573300bf33d2823e63bcbd20481404f3

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\YTLoader.exe
    Filesize

    3.0MB

    MD5

    adc9db2753fa3daa6a8156254ba2a5f1

    SHA1

    50ff27e2e1c4acc35768b93b73c03f7630027f04

    SHA256

    f8cc40321301d39f03eaa48d42cbbb2e953b694dc13ccf9d986032c621223fde

    SHA512

    5f7fca8da622035f3a83e562d727ccdd842d623ec376f93c75c3218bddd970c34a9efc66a33cfd6e52a398fa2ed090b890d05aecef53f65a22917d50d31a1195

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    546KB

    MD5

    9bcd564314e5c4899e84770506ea65af

    SHA1

    c8491ee3bb92442c688ca0ba10bdfde04d92078f

    SHA256

    ace22cfa35bd571c114f026136b07dabe10b565682acb292b769525d9e155119

    SHA512

    872c67b0f97df58ab3341652b8758f4e70aceb402a34b79d943f7bfe528d67541a5f963132782162b197ea04a8ec37f9573300bf33d2823e63bcbd20481404f3

  • \Program Files (x86)\LetsSee!\busshost.exe
    Filesize

    546KB

    MD5

    9bcd564314e5c4899e84770506ea65af

    SHA1

    c8491ee3bb92442c688ca0ba10bdfde04d92078f

    SHA256

    ace22cfa35bd571c114f026136b07dabe10b565682acb292b769525d9e155119

    SHA512

    872c67b0f97df58ab3341652b8758f4e70aceb402a34b79d943f7bfe528d67541a5f963132782162b197ea04a8ec37f9573300bf33d2823e63bcbd20481404f3

  • memory/888-57-0x0000000000000000-mapping.dmp
  • memory/888-68-0x0000000000520000-0x0000000000620000-memory.dmp
    Filesize

    1024KB

  • memory/888-70-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/888-89-0x0000000000520000-0x0000000000620000-memory.dmp
    Filesize

    1024KB

  • memory/888-90-0x0000000000400000-0x000000000051D000-memory.dmp
    Filesize

    1.1MB

  • memory/1608-83-0x0000000000000000-mapping.dmp
  • memory/1700-72-0x00000000004E0000-0x00000000004EA000-memory.dmp
    Filesize

    40KB

  • memory/1700-74-0x0000000000510000-0x000000000051A000-memory.dmp
    Filesize

    40KB

  • memory/1700-76-0x0000000000540000-0x000000000054E000-memory.dmp
    Filesize

    56KB

  • memory/1700-77-0x00000000021A0000-0x00000000021A8000-memory.dmp
    Filesize

    32KB

  • memory/1700-78-0x00000000021B0000-0x00000000021B8000-memory.dmp
    Filesize

    32KB

  • memory/1700-79-0x00000000021C0000-0x00000000021C8000-memory.dmp
    Filesize

    32KB

  • memory/1700-80-0x0000000002280000-0x0000000002288000-memory.dmp
    Filesize

    32KB

  • memory/1700-81-0x00000000022E0000-0x00000000022E8000-memory.dmp
    Filesize

    32KB

  • memory/1700-82-0x00000000022F0000-0x00000000022F8000-memory.dmp
    Filesize

    32KB

  • memory/1700-75-0x0000000000530000-0x0000000000538000-memory.dmp
    Filesize

    32KB

  • memory/1700-60-0x0000000000000000-mapping.dmp
  • memory/1700-73-0x00000000004F0000-0x00000000004FA000-memory.dmp
    Filesize

    40KB

  • memory/1700-71-0x00000000004D0000-0x00000000004E0000-memory.dmp
    Filesize

    64KB

  • memory/1700-69-0x00000000051F0000-0x000000000564A000-memory.dmp
    Filesize

    4.4MB

  • memory/1700-66-0x0000000000450000-0x000000000045A000-memory.dmp
    Filesize

    40KB

  • memory/1700-65-0x0000000000820000-0x0000000000B28000-memory.dmp
    Filesize

    3.0MB

  • memory/1832-54-0x0000000075741000-0x0000000075743000-memory.dmp
    Filesize

    8KB