General

  • Target

    a29be9e688d14557bb2c8d1bab72071a.exe

  • Size

    3.6MB

  • Sample

    210620-5jrx5bmxq2

  • MD5

    a29be9e688d14557bb2c8d1bab72071a

  • SHA1

    4f839d5d4bd6f098abe8f5bc64db2542b0e40798

  • SHA256

    885c540ea597bed7e1d4b8fd3670bc66e821368ba0df789c53a5fd2cb96ed33f

  • SHA512

    6779e16636d379032752571d1db35385b88d46d007d9fc6093ff9537e6a1fcb7ce5937a649f0f908535c1d0a295faeaa34a719503b1a346e8609b8e2da185e1e

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

19_6_r

C2

qitoshalan.xyz:80

Targets

    • Target

      a29be9e688d14557bb2c8d1bab72071a.exe

    • Size

      3.6MB

    • MD5

      a29be9e688d14557bb2c8d1bab72071a

    • SHA1

      4f839d5d4bd6f098abe8f5bc64db2542b0e40798

    • SHA256

      885c540ea597bed7e1d4b8fd3670bc66e821368ba0df789c53a5fd2cb96ed33f

    • SHA512

      6779e16636d379032752571d1db35385b88d46d007d9fc6093ff9537e6a1fcb7ce5937a649f0f908535c1d0a295faeaa34a719503b1a346e8609b8e2da185e1e

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks