General

  • Target

    e9487926ddad6af973f981497eb2d3bef3b4b51c501f89618f5bdcd14d2a853a

  • Size

    169KB

  • Sample

    220923-j9752agbh4

  • MD5

    1e2bc1d0c82ea5aff6b9bb6bd5b4a047

  • SHA1

    1a98b0cfa43f64620b3f0565caf1551425d3f027

  • SHA256

    e9487926ddad6af973f981497eb2d3bef3b4b51c501f89618f5bdcd14d2a853a

  • SHA512

    d4ce27e742d45bd7eada37b7a0ad252112f40e009c2927dfb5b41b11e1229d5d01c98703cb9d256b46936fbb722327d6439ebfe22ba6c8d2a7a1be7269d46b64

  • SSDEEP

    3072:jLlTLeUD5KCSbCPlusCCoT9yprVjUKDVtpBLwcbzGWR/PkW4n:pL/YC5UbCkUrVjUKD37byW

Malware Config

Targets

    • Target

      e9487926ddad6af973f981497eb2d3bef3b4b51c501f89618f5bdcd14d2a853a

    • Size

      169KB

    • MD5

      1e2bc1d0c82ea5aff6b9bb6bd5b4a047

    • SHA1

      1a98b0cfa43f64620b3f0565caf1551425d3f027

    • SHA256

      e9487926ddad6af973f981497eb2d3bef3b4b51c501f89618f5bdcd14d2a853a

    • SHA512

      d4ce27e742d45bd7eada37b7a0ad252112f40e009c2927dfb5b41b11e1229d5d01c98703cb9d256b46936fbb722327d6439ebfe22ba6c8d2a7a1be7269d46b64

    • SSDEEP

      3072:jLlTLeUD5KCSbCPlusCCoT9yprVjUKDVtpBLwcbzGWR/PkW4n:pL/YC5UbCkUrVjUKD37byW

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks