General

  • Target

    2EFF901EF4CF8B00DE5175F76D3AC063.exe

  • Size

    3.3MB

  • Sample

    210610-bp9bfhyqtn

  • MD5

    2eff901ef4cf8b00de5175f76d3ac063

  • SHA1

    ddced83c9dac9068e1e3a0e8749e13e96e920e11

  • SHA256

    9af78eaab9a5026570cbc435528e33834c63795f882f5407d52a633825ef2578

  • SHA512

    041918f144ecaa2f6f054600013c8ad86fd134f37a061898238d56d434318245a00a2975eeb74600fb41ac07a85c63414832a63e4db427d3fd9bf3bde7a03ece

Malware Config

Extracted

Family

redline

Botnet

PUB57-1

C2

pupdatastart.store:80

pupdata.online:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      2EFF901EF4CF8B00DE5175F76D3AC063.exe

    • Size

      3.3MB

    • MD5

      2eff901ef4cf8b00de5175f76d3ac063

    • SHA1

      ddced83c9dac9068e1e3a0e8749e13e96e920e11

    • SHA256

      9af78eaab9a5026570cbc435528e33834c63795f882f5407d52a633825ef2578

    • SHA512

      041918f144ecaa2f6f054600013c8ad86fd134f37a061898238d56d434318245a00a2975eeb74600fb41ac07a85c63414832a63e4db427d3fd9bf3bde7a03ece

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks