General

  • Target

    5b009c8b072d2343573044ee5dbc7839b50747afd04c796cff0f9a5e36c329ed

  • Size

    145KB

  • Sample

    210926-flam3secdr

  • MD5

    632d6ec7729fbaaa4bcdf1a91fb9f7b5

  • SHA1

    f41a5c62399a1807346f7a9f59b1b207843383f1

  • SHA256

    5b009c8b072d2343573044ee5dbc7839b50747afd04c796cff0f9a5e36c329ed

  • SHA512

    c5b202422c844f7bf02b5ef46910127f9d5eed005608f6b7a8883e9f9f45babf1e3ce672d49c45946a5f1c2358ef29488eb2a7e6f97c37562bafd3e6d79b5afd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Targets

    • Target

      5b009c8b072d2343573044ee5dbc7839b50747afd04c796cff0f9a5e36c329ed

    • Size

      145KB

    • MD5

      632d6ec7729fbaaa4bcdf1a91fb9f7b5

    • SHA1

      f41a5c62399a1807346f7a9f59b1b207843383f1

    • SHA256

      5b009c8b072d2343573044ee5dbc7839b50747afd04c796cff0f9a5e36c329ed

    • SHA512

      c5b202422c844f7bf02b5ef46910127f9d5eed005608f6b7a8883e9f9f45babf1e3ce672d49c45946a5f1c2358ef29488eb2a7e6f97c37562bafd3e6d79b5afd

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks