General

  • Target

    44e353db8cf8eda760572fbb135142cf.exe

  • Size

    149KB

  • Sample

    210926-aglxnaeah5

  • MD5

    44e353db8cf8eda760572fbb135142cf

  • SHA1

    bac2e00f13669cad81301a6a9d5e52729b3540b9

  • SHA256

    674006b8cf885bb27c186c2ef23ee6b9b5b9894985b909021eebcaccb74d6845

  • SHA512

    bd12c1cc337922099c73391e3bf599ae55cfef909e48bb3c51dee5a0007cbe785d0e1dd40f20f503c58438521370953a79f5870da69b328d980f074b7ed29732

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Targets

    • Target

      44e353db8cf8eda760572fbb135142cf.exe

    • Size

      149KB

    • MD5

      44e353db8cf8eda760572fbb135142cf

    • SHA1

      bac2e00f13669cad81301a6a9d5e52729b3540b9

    • SHA256

      674006b8cf885bb27c186c2ef23ee6b9b5b9894985b909021eebcaccb74d6845

    • SHA512

      bd12c1cc337922099c73391e3bf599ae55cfef909e48bb3c51dee5a0007cbe785d0e1dd40f20f503c58438521370953a79f5870da69b328d980f074b7ed29732

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks