General

  • Target

    A16C9A8E1562E2FDD1842F0214470685.exe

  • Size

    10.9MB

  • Sample

    220108-st6fyadba5

  • MD5

    a16c9a8e1562e2fdd1842f0214470685

  • SHA1

    87df5b4028820f95572ca521eed664028682f60c

  • SHA256

    1b5dc11f9124e1ab6feb136dfef1b86b1163ca8acd98bbc26b1f0d39095b3679

  • SHA512

    4b42fa466d5a8ce051e4412d166e57190ca419aad56bb5533777144ed96969b877d409bddb5ca86e62afd111958549fee62cb8d18ce894f92f747f8b47389900

Malware Config

Extracted

Family

vidar

Version

49

Botnet

915

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    915

Targets

    • Target

      A16C9A8E1562E2FDD1842F0214470685.exe

    • Size

      10.9MB

    • MD5

      a16c9a8e1562e2fdd1842f0214470685

    • SHA1

      87df5b4028820f95572ca521eed664028682f60c

    • SHA256

      1b5dc11f9124e1ab6feb136dfef1b86b1163ca8acd98bbc26b1f0d39095b3679

    • SHA512

      4b42fa466d5a8ce051e4412d166e57190ca419aad56bb5533777144ed96969b877d409bddb5ca86e62afd111958549fee62cb8d18ce894f92f747f8b47389900

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks