General

  • Target

    a81accafde181c4afdc35a0c9221f12aafaf2b6b3351dde1f4cb4d7ef25355fc.exe

  • Size

    631KB

  • Sample

    210823-4lv46mnq8e

  • MD5

    f8152034e041cda8a8a13aacd63cabcf

  • SHA1

    1a70403efc279a97c3e0f4950d51d6143de40a71

  • SHA256

    a81accafde181c4afdc35a0c9221f12aafaf2b6b3351dde1f4cb4d7ef25355fc

  • SHA512

    e47d7ddea268fd4f6637ea3439b9d2c308ba268f65b19f73bb0a9503f1b52da2a1c11fba6ffffb5e11dd14c4bf2edbb776b8d072ad72de8c00ead81aa59ac400

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

973

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Targets

    • Target

      a81accafde181c4afdc35a0c9221f12aafaf2b6b3351dde1f4cb4d7ef25355fc.exe

    • Size

      631KB

    • MD5

      f8152034e041cda8a8a13aacd63cabcf

    • SHA1

      1a70403efc279a97c3e0f4950d51d6143de40a71

    • SHA256

      a81accafde181c4afdc35a0c9221f12aafaf2b6b3351dde1f4cb4d7ef25355fc

    • SHA512

      e47d7ddea268fd4f6637ea3439b9d2c308ba268f65b19f73bb0a9503f1b52da2a1c11fba6ffffb5e11dd14c4bf2edbb776b8d072ad72de8c00ead81aa59ac400

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks