General

  • Target

    e498ee51d574ae0719fee5da8afb627adc25b946c1798.exe

  • Size

    286KB

  • Sample

    210925-xreyesdgd7

  • MD5

    68ea7b6eb8bd48a2606c8cf073867a83

  • SHA1

    ec78be2637220d1b6572a9db7b6cd8284fd1b2a4

  • SHA256

    e498ee51d574ae0719fee5da8afb627adc25b946c179815904a65ad4364d0c4a

  • SHA512

    040c0c67c858059bf801a7a4b8f6b82fe89ce053b0654d098f3ecefba3f0a82539251e508c888dc54d6e16b8174089891d997a5d03df1cdc5bf41f58804496ac

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Targets

    • Target

      e498ee51d574ae0719fee5da8afb627adc25b946c1798.exe

    • Size

      286KB

    • MD5

      68ea7b6eb8bd48a2606c8cf073867a83

    • SHA1

      ec78be2637220d1b6572a9db7b6cd8284fd1b2a4

    • SHA256

      e498ee51d574ae0719fee5da8afb627adc25b946c179815904a65ad4364d0c4a

    • SHA512

      040c0c67c858059bf801a7a4b8f6b82fe89ce053b0654d098f3ecefba3f0a82539251e508c888dc54d6e16b8174089891d997a5d03df1cdc5bf41f58804496ac

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks