General

  • Target

    06b5e8e5108f700f733f029529489055

  • Size

    3.4MB

  • Sample

    231229-3am6csdefq

  • MD5

    06b5e8e5108f700f733f029529489055

  • SHA1

    b36f6095b70c58a7f269e4561056b85a564dd3d1

  • SHA256

    b255f6b269f178c5f63162e16c830cfc772e80ad18b50b62dbe7c5da156b3980

  • SHA512

    06f72e584d6c76ca939dd27dfcda66a01914129cfa8bc86ab36ab72f836523294f0b30b8d64a8016d25e52b5393d80a4dc77eacbe662ab65d21851809730001a

  • SSDEEP

    98304:x018QQd1K6KU/ctlh1OEFVPSTCvLUBsKa3:xk8QQfK6ZYlh1XVPTLUCKC

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      06b5e8e5108f700f733f029529489055

    • Size

      3.4MB

    • MD5

      06b5e8e5108f700f733f029529489055

    • SHA1

      b36f6095b70c58a7f269e4561056b85a564dd3d1

    • SHA256

      b255f6b269f178c5f63162e16c830cfc772e80ad18b50b62dbe7c5da156b3980

    • SHA512

      06f72e584d6c76ca939dd27dfcda66a01914129cfa8bc86ab36ab72f836523294f0b30b8d64a8016d25e52b5393d80a4dc77eacbe662ab65d21851809730001a

    • SSDEEP

      98304:x018QQd1K6KU/ctlh1OEFVPSTCvLUBsKa3:xk8QQfK6ZYlh1XVPTLUCKC

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks