General

  • Target

    a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101

  • Size

    356KB

  • Sample

    220126-zgk3ssabcn

  • MD5

    594a5d0869620855f89487ba04420a6e

  • SHA1

    0694e7e225cae7c8039e1feb20fe1784acd52061

  • SHA256

    a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101

  • SHA512

    2f7715a4bd64d8f45eb5e47b6edff1f6f6fa403659badbfd08528a6a95d4e7f152412e084de7fd5ba8ada2da22a2539c9cc6e23e6e620b3748b5beef11d0f5dc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Targets

    • Target

      a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101

    • Size

      356KB

    • MD5

      594a5d0869620855f89487ba04420a6e

    • SHA1

      0694e7e225cae7c8039e1feb20fe1784acd52061

    • SHA256

      a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101

    • SHA512

      2f7715a4bd64d8f45eb5e47b6edff1f6f6fa403659badbfd08528a6a95d4e7f152412e084de7fd5ba8ada2da22a2539c9cc6e23e6e620b3748b5beef11d0f5dc

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

      suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

      suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    • Modifies Windows Firewall

    • Sets service image path in registry

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

5
T1082

Process Discovery

1
T1057

Tasks