General

  • Target

    8F8B341230323B995C1CDE1D534031092BFDDB56411DA.exe

  • Size

    2.6MB

  • Sample

    230407-1z3agacf71

  • MD5

    4b8a2ca2c5c007e8e915d1716194933d

  • SHA1

    eaf6bbb82054ec30411806eafd927e2dfe2828a6

  • SHA256

    8f8b341230323b995c1cde1d534031092bfddb56411dac43d155e5366681e1c7

  • SHA512

    fc7f9c0f63b0d6035241f5bb2c4279fbf57f6df3c056796705502eca9deb8827270dcb10b8ea201fba03be8abeb123f64d11a784d8ce84ac83d2a9def2cb5c63

  • SSDEEP

    49152:xcBwPkZVi7iKiF8cUvFyPn+pmtDLgqVaNo1z8ESEwJ84vLRaBtIl9mTMCbsrHH:xSri7ixZUvFyP+EtPfVAo1QEJCvLUBsR

Malware Config

Extracted

Family

nullmixer

C2

http://lotzini.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Targets

    • Target

      8F8B341230323B995C1CDE1D534031092BFDDB56411DA.exe

    • Size

      2.6MB

    • MD5

      4b8a2ca2c5c007e8e915d1716194933d

    • SHA1

      eaf6bbb82054ec30411806eafd927e2dfe2828a6

    • SHA256

      8f8b341230323b995c1cde1d534031092bfddb56411dac43d155e5366681e1c7

    • SHA512

      fc7f9c0f63b0d6035241f5bb2c4279fbf57f6df3c056796705502eca9deb8827270dcb10b8ea201fba03be8abeb123f64d11a784d8ce84ac83d2a9def2cb5c63

    • SSDEEP

      49152:xcBwPkZVi7iKiF8cUvFyPn+pmtDLgqVaNo1z8ESEwJ84vLRaBtIl9mTMCbsrHH:xSri7ixZUvFyP+EtPfVAo1QEJCvLUBsR

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Modifies Installed Components in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks