General

  • Target

    E338FBA38C82E46B25DCEC3DCE9ED5D1.exe

  • Size

    2.5MB

  • Sample

    210906-11m7yabec3

  • MD5

    e338fba38c82e46b25dcec3dce9ed5d1

  • SHA1

    7d76df722d5820c4a6320d26d9240264dab19b0b

  • SHA256

    dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5

  • SHA512

    99100aacc05d50f02d3a53fb2bd677deecf51c60e60f7559e0ff0d0d40ee6a86b81606638d619ea457454045efb240855097f8095f0396b6d24978b38ad8ab9a

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

40.4

Botnet

973

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    973

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.4

Botnet

921

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

test

C2

45.14.49.169:22411

Targets

    • Target

      E338FBA38C82E46B25DCEC3DCE9ED5D1.exe

    • Size

      2.5MB

    • MD5

      e338fba38c82e46b25dcec3dce9ed5d1

    • SHA1

      7d76df722d5820c4a6320d26d9240264dab19b0b

    • SHA256

      dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5

    • SHA512

      99100aacc05d50f02d3a53fb2bd677deecf51c60e60f7559e0ff0d0d40ee6a86b81606638d619ea457454045efb240855097f8095f0396b6d24978b38ad8ab9a

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks