General

  • Target

    2bcb3ba0c0e172fe3988e762c0c794fd60a169ff1d988679722d4e1305c6ee30

  • Size

    352KB

  • Sample

    220128-tcl7eagdg3

  • MD5

    f709d60e1dd6354fcb587b6a1e17a21d

  • SHA1

    c9a1aab6d7c48883960321c4620c576d3ef65f38

  • SHA256

    2bcb3ba0c0e172fe3988e762c0c794fd60a169ff1d988679722d4e1305c6ee30

  • SHA512

    10d2ac104d77f65955f63f56d32037f2556ad9386d557e911485b7ea67af8c4fbeca4b0a27a215a0e9b7965a1c6952ab772efeb84e6ec317da344fb4239d239c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Targets

    • Target

      2bcb3ba0c0e172fe3988e762c0c794fd60a169ff1d988679722d4e1305c6ee30

    • Size

      352KB

    • MD5

      f709d60e1dd6354fcb587b6a1e17a21d

    • SHA1

      c9a1aab6d7c48883960321c4620c576d3ef65f38

    • SHA256

      2bcb3ba0c0e172fe3988e762c0c794fd60a169ff1d988679722d4e1305c6ee30

    • SHA512

      10d2ac104d77f65955f63f56d32037f2556ad9386d557e911485b7ea67af8c4fbeca4b0a27a215a0e9b7965a1c6952ab772efeb84e6ec317da344fb4239d239c

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Email Collection

1
T1114

Tasks