General

  • Target

    F3C58FB85A3D39EC45A78B7FBD11021B.exe

  • Size

    5.2MB

  • Sample

    210903-jptrxacgb4

  • MD5

    f3c58fb85a3d39ec45a78b7fbd11021b

  • SHA1

    473d3c0eba1155217fa21dc8b35155516e52acfd

  • SHA256

    4f4c2c9bdfef8a8cfbe2c8f84bf12cc86f26f59d54c277dab39f4c5e92948708

  • SHA512

    70c159d68342408e181fc5f1ab8b0211fe1489760b20627e86d0be530be8a3663be17fe44cddd5bfb0113d33e1bfce65b720c911661d1b6c5e1dbe87d6cc4cc7

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pub1

C2

viacetequn.site:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

test

C2

45.14.49.169:22411

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      F3C58FB85A3D39EC45A78B7FBD11021B.exe

    • Size

      5.2MB

    • MD5

      f3c58fb85a3d39ec45a78b7fbd11021b

    • SHA1

      473d3c0eba1155217fa21dc8b35155516e52acfd

    • SHA256

      4f4c2c9bdfef8a8cfbe2c8f84bf12cc86f26f59d54c277dab39f4c5e92948708

    • SHA512

      70c159d68342408e181fc5f1ab8b0211fe1489760b20627e86d0be530be8a3663be17fe44cddd5bfb0113d33e1bfce65b720c911661d1b6c5e1dbe87d6cc4cc7

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks