General

  • Target

    e3f2ff1f550f8d48e6b9617b3733195bf4dd296f472c0da57461ca5070b1a8e3

  • Size

    189KB

  • Sample

    220127-pbwbgacff9

  • MD5

    c3b4a9fd21b8e20ab3f360d0a5232d4c

  • SHA1

    8fe43427972ac95784356647f11ad2d701adf760

  • SHA256

    e3f2ff1f550f8d48e6b9617b3733195bf4dd296f472c0da57461ca5070b1a8e3

  • SHA512

    1c03cfb9ad7e8c9adda017266ed4816ce34dfae390611b8dece672e2732e2db5bd269c1278864a582bb72a60ad930d00da8bc66c79a38032c6c4c3f800df0fd7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Targets

    • Target

      e3f2ff1f550f8d48e6b9617b3733195bf4dd296f472c0da57461ca5070b1a8e3

    • Size

      189KB

    • MD5

      c3b4a9fd21b8e20ab3f360d0a5232d4c

    • SHA1

      8fe43427972ac95784356647f11ad2d701adf760

    • SHA256

      e3f2ff1f550f8d48e6b9617b3733195bf4dd296f472c0da57461ca5070b1a8e3

    • SHA512

      1c03cfb9ad7e8c9adda017266ed4816ce34dfae390611b8dece672e2732e2db5bd269c1278864a582bb72a60ad930d00da8bc66c79a38032c6c4c3f800df0fd7

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Email Collection

1
T1114

Tasks