General

  • Target

    a65b1b0c7c35efbf0ad82691841c7f05.exe

  • Size

    4.6MB

  • Sample

    210905-bqnnaaeeg4

  • MD5

    a65b1b0c7c35efbf0ad82691841c7f05

  • SHA1

    c82d92894c0709eb319b19f8a0d4d8797241f384

  • SHA256

    ecc23ade7514bff1e172b9a02c27572a66e0d16bb68b4927198dc091abf1c982

  • SHA512

    7e3aa8e9e369fa4132cd74051e854350b8eeb591e8e13abba4cb40dd076e900a4af6d602febcf7187a0f48661b9ce8946a1c55396a7ecf8ca795d07c9dfbe595

Malware Config

Extracted

Family

vidar

Version

40.3

Botnet

706

C2

https://lenko349.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab777

C2

185.215.113.15:6043

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      a65b1b0c7c35efbf0ad82691841c7f05.exe

    • Size

      4.6MB

    • MD5

      a65b1b0c7c35efbf0ad82691841c7f05

    • SHA1

      c82d92894c0709eb319b19f8a0d4d8797241f384

    • SHA256

      ecc23ade7514bff1e172b9a02c27572a66e0d16bb68b4927198dc091abf1c982

    • SHA512

      7e3aa8e9e369fa4132cd74051e854350b8eeb591e8e13abba4cb40dd076e900a4af6d602febcf7187a0f48661b9ce8946a1c55396a7ecf8ca795d07c9dfbe595

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • VKeylogger

      A keylogger first seen in Nov 2020.

    • VKeylogger Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Tasks