General

  • Target

    5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd

  • Size

    239KB

  • Sample

    220127-kfdj1aabf7

  • MD5

    3485f107a03b76035e7bdc254119f11e

  • SHA1

    c7eec65666ddfe3527e35a56340a3e630e027b76

  • SHA256

    5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd

  • SHA512

    8a72b13adb28f78322137214d40ea5da98b85b338cdf76cc2afc615381c0b77ccc25a093f7ab975c6336ab91014158dea37b5617b2c3558004fa609ac22632ed

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Targets

    • Target

      5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd

    • Size

      239KB

    • MD5

      3485f107a03b76035e7bdc254119f11e

    • SHA1

      c7eec65666ddfe3527e35a56340a3e630e027b76

    • SHA256

      5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd

    • SHA512

      8a72b13adb28f78322137214d40ea5da98b85b338cdf76cc2afc615381c0b77ccc25a093f7ab975c6336ab91014158dea37b5617b2c3558004fa609ac22632ed

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

5
T1082

Process Discovery

1
T1057

Tasks