General

  • Target

    e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0

  • Size

    334KB

  • Sample

    220126-fr83tsggaq

  • MD5

    005e445db353075922c066d7a792f78f

  • SHA1

    79aa6671076b491c0b016275161e6145b7a7a7c1

  • SHA256

    e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0

  • SHA512

    d355882916d84b8b848394851bd48f9ed74d6c715f09efe0e25b1e392e1bc148d683dc3ef5bb2aa80654bba7f7361c1d9d541b777c81b3f5e02dce3cd251d29a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Targets

    • Target

      e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0

    • Size

      334KB

    • MD5

      005e445db353075922c066d7a792f78f

    • SHA1

      79aa6671076b491c0b016275161e6145b7a7a7c1

    • SHA256

      e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0

    • SHA512

      d355882916d84b8b848394851bd48f9ed74d6c715f09efe0e25b1e392e1bc148d683dc3ef5bb2aa80654bba7f7361c1d9d541b777c81b3f5e02dce3cd251d29a

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

      suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

      suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    • Modifies Windows Firewall

    • Sets service image path in registry

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

5
T1082

Tasks