General

  • Target

    ecc730e92cc383c24fce95de7c064605

  • Size

    2.6MB

  • Sample

    231228-wcwryscbgl

  • MD5

    ecc730e92cc383c24fce95de7c064605

  • SHA1

    6f8e2e3080e9637cf0dd14eab772896dde10aede

  • SHA256

    a651672f98fba458ca8b6861557119c81d12afcb705c457d65dd2b44dcc499fe

  • SHA512

    be3568ad47bd3870146da1dff1ad1ef5be5fac1d0d2519afb3da5130a9c70d307f17c1920a4a871c8ff46390598f27746bfe2c6df17284b1bef91d6135653f0c

  • SSDEEP

    49152:EgF+Rpq79sfUT6PRkP2D7cV8vrPJvBf7E7gQuSuanWlvMwAhb5dLbHSVH:JQUQpkPMhrPzDPYuqW9UdLbs

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      ecc730e92cc383c24fce95de7c064605

    • Size

      2.6MB

    • MD5

      ecc730e92cc383c24fce95de7c064605

    • SHA1

      6f8e2e3080e9637cf0dd14eab772896dde10aede

    • SHA256

      a651672f98fba458ca8b6861557119c81d12afcb705c457d65dd2b44dcc499fe

    • SHA512

      be3568ad47bd3870146da1dff1ad1ef5be5fac1d0d2519afb3da5130a9c70d307f17c1920a4a871c8ff46390598f27746bfe2c6df17284b1bef91d6135653f0c

    • SSDEEP

      49152:EgF+Rpq79sfUT6PRkP2D7cV8vrPJvBf7E7gQuSuanWlvMwAhb5dLbHSVH:JQUQpkPMhrPzDPYuqW9UdLbs

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks