General

  • Target

    703DCBFF0BD2DFDC1CAF913421490041.exe

  • Size

    3.6MB

  • Sample

    210619-zdhce5w5be

  • MD5

    703dcbff0bd2dfdc1caf913421490041

  • SHA1

    15a81d36a3690f9f5c36c5038615baea191e660a

  • SHA256

    efea5e4af45434b028bbb6f0f45e57d74cc37a0d46ba85921f456806d48bc97c

  • SHA512

    9f0864b9512ba8c9dfed0d6604dcc7d06b8a23414c5ceb9b15d6ab64717472dd74dd39fd3768383d99664993658e6a5cbee286ee8839c92cb949e5cde48a4157

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

SV03

C2

pupdatastar.tech:13994

pupdatastar.xyz:13994

pupdatastar.online:13994

Extracted

Family

vidar

Version

39.3

Botnet

932

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

vidar

Version

39.3

Botnet

921

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

19_6_r

C2

qitoshalan.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

903

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    903

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      703DCBFF0BD2DFDC1CAF913421490041.exe

    • Size

      3.6MB

    • MD5

      703dcbff0bd2dfdc1caf913421490041

    • SHA1

      15a81d36a3690f9f5c36c5038615baea191e660a

    • SHA256

      efea5e4af45434b028bbb6f0f45e57d74cc37a0d46ba85921f456806d48bc97c

    • SHA512

      9f0864b9512ba8c9dfed0d6604dcc7d06b8a23414c5ceb9b15d6ab64717472dd74dd39fd3768383d99664993658e6a5cbee286ee8839c92cb949e5cde48a4157

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks