General

  • Target

    1DF01AE4F663BBB5BDC2ABB2D68A1348.exe

  • Size

    3.6MB

  • Sample

    210829-5apzlw9322

  • MD5

    1df01ae4f663bbb5bdc2abb2d68a1348

  • SHA1

    bed2b62f36b774a21cb14ee8c1e98363458028fc

  • SHA256

    b1c5d186dc4924256dc9e8f9fad845bdb583f7028c547aa8ca2fe2076e2a081f

  • SHA512

    7cc3faf78ffdaa3ef2327cea4ea22f062934e1029dc4727428cfc4a7dad943a94f0bc39b061dfdec1277f364584f7bf0e92c22aa22c44e6d34e524ac0ad684be

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pub2

C2

185.92.73.84:80

Extracted

Family

redline

Botnet

29.08

C2

95.181.152.47:15089

Extracted

Family

redline

Botnet

Norman

C2

45.14.49.184:25321

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      1DF01AE4F663BBB5BDC2ABB2D68A1348.exe

    • Size

      3.6MB

    • MD5

      1df01ae4f663bbb5bdc2abb2d68a1348

    • SHA1

      bed2b62f36b774a21cb14ee8c1e98363458028fc

    • SHA256

      b1c5d186dc4924256dc9e8f9fad845bdb583f7028c547aa8ca2fe2076e2a081f

    • SHA512

      7cc3faf78ffdaa3ef2327cea4ea22f062934e1029dc4727428cfc4a7dad943a94f0bc39b061dfdec1277f364584f7bf0e92c22aa22c44e6d34e524ac0ad684be

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks