General

  • Target

    todxq.dll.zip

  • Size

    201KB

  • Sample

    210118-cd94rg9xan

  • MD5

    f3de3fe9c2bf4e4a24ef3864c41cef38

  • SHA1

    3c766f86847bd988c804b694dd361fb573a58677

  • SHA256

    115cf458cc09ad5af71c8d89927dd002988439347d84ba1e85cbc35caf331db2

  • SHA512

    b2d0aff8d2af69175c94f11b17ea7757e9191d5808f40c6d0032260ae1788701882fdf785874be9dfaa437913d9e642b93fbf0721f3cadff2737b3f8e9af5e17

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://etasuklavish.today/

http://mragyzmachnobesdi.today/

http://kimchinikuzims.today/

http://slacvostinrius.today/

http://straponuliusyn.today/

http://grammmdinss.today/

http://viprasputinsd.chimkent.su/

http://lupadypa.dagestan.su/

http://stoknolimchin.exnet.su/

http://musaroprovadnikov.live/

http://teemforyourexprensiti.life/

http://stolkgolmishutich.termez.su/

http://roompampamgandish.wtf/

rc4.i32
rc4.i32

Targets

    • Target

      todxq.dll.exe

    • Size

      251KB

    • MD5

      23627e96f5260b8e1d8fdc3da9250126

    • SHA1

      d68f46e0f9154972b5a0f1dae8e4380a8d227527

    • SHA256

      fed230e1f92000a5860c06228346b7925d8cce2ac1ebc1048ed5c26576c830f7

    • SHA512

      395afa4073a58f2644cb10923e7ed9cb5098ab44f8c4bb5efb3bf4c70f4b5f132511ada4d659667d64a743e18a3751082ce84b85de61566987859f2d29348398

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks