General

  • Target

    076273db2e31fef51d71e5af09c77fe0.exe

  • Size

    159KB

  • Sample

    210121-blt2rgjarj

  • MD5

    076273db2e31fef51d71e5af09c77fe0

  • SHA1

    e039344e5b7b9d79b86241b5d515601cd1075416

  • SHA256

    92fa3d23707a84257ef148d1afd2839ccc2ae0d14863216fd1652ced7cc685a3

  • SHA512

    a0105bfd6a50a5d1ea7b6460f1d10da3e2ca5ff5fb873b87d2aff9c4029535a6bfb8737c13a8c535bd000765e40217e4ace642186663418796bfba6556ff49fc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://smbproperty.ru/

http://gmbshop.ru/

http://baksproperty.gov.ug/

http://magistralpsw.ru/

http://mpmanagertzz.ru/

http://powerglasspot.ru/

http://autopartswarehouses.ru/

http://memoloves.ru/

http://alfavanilin.ru/

rc4.i32
rc4.i32

Targets

    • Target

      076273db2e31fef51d71e5af09c77fe0.exe

    • Size

      159KB

    • MD5

      076273db2e31fef51d71e5af09c77fe0

    • SHA1

      e039344e5b7b9d79b86241b5d515601cd1075416

    • SHA256

      92fa3d23707a84257ef148d1afd2839ccc2ae0d14863216fd1652ced7cc685a3

    • SHA512

      a0105bfd6a50a5d1ea7b6460f1d10da3e2ca5ff5fb873b87d2aff9c4029535a6bfb8737c13a8c535bd000765e40217e4ace642186663418796bfba6556ff49fc

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks