General

  • Target

    a099353829ec693235e2475360aa0f0f.exe

  • Size

    3.1MB

  • Sample

    210621-ajwqt1csj6

  • MD5

    a099353829ec693235e2475360aa0f0f

  • SHA1

    00ba1d2bf080d9ed3162b9797edcc3cb7d54959f

  • SHA256

    d09cb69744c809f1e48fda7e9ab5623852a42fc6f2cf79547ecc3329871e84ca

  • SHA512

    12c66e2dbc714917d1a5c7a658b6171f3fef64504c7d19cb2f43342664aef38a8334e990a0f075644cacd26dece985d72e4724903d0848fb0e7b35d293772fb6

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a099353829ec693235e2475360aa0f0f.exe

    • Size

      3.1MB

    • MD5

      a099353829ec693235e2475360aa0f0f

    • SHA1

      00ba1d2bf080d9ed3162b9797edcc3cb7d54959f

    • SHA256

      d09cb69744c809f1e48fda7e9ab5623852a42fc6f2cf79547ecc3329871e84ca

    • SHA512

      12c66e2dbc714917d1a5c7a658b6171f3fef64504c7d19cb2f43342664aef38a8334e990a0f075644cacd26dece985d72e4724903d0848fb0e7b35d293772fb6

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks