General

  • Target

    a0ce286846422caad886f65dcb7c8b758d3e9766858f4024358d262487abe9c5

  • Size

    271KB

  • Sample

    221005-w43dtafdeq

  • MD5

    3e7dec428f0c8b65006368b974d64547

  • SHA1

    cba7b47500bb205a0308ac779a659a8c768cec6a

  • SHA256

    a0ce286846422caad886f65dcb7c8b758d3e9766858f4024358d262487abe9c5

  • SHA512

    653b53d388f5ad5371b710a5d7a502f6efcab751d2a3cf289bcff91f52b221894e3b708012cd5d577de0be909ecff087a0924b49fa74401291796688f441cfe0

  • SSDEEP

    6144:plJVdLLTN4z0TG9QTdo9BuzbgwupUBk9wVfU+:pzL3N4gJTdo3unngwW+

Malware Config

Targets

    • Target

      a0ce286846422caad886f65dcb7c8b758d3e9766858f4024358d262487abe9c5

    • Size

      271KB

    • MD5

      3e7dec428f0c8b65006368b974d64547

    • SHA1

      cba7b47500bb205a0308ac779a659a8c768cec6a

    • SHA256

      a0ce286846422caad886f65dcb7c8b758d3e9766858f4024358d262487abe9c5

    • SHA512

      653b53d388f5ad5371b710a5d7a502f6efcab751d2a3cf289bcff91f52b221894e3b708012cd5d577de0be909ecff087a0924b49fa74401291796688f441cfe0

    • SSDEEP

      6144:plJVdLLTN4z0TG9QTdo9BuzbgwupUBk9wVfU+:pzL3N4gJTdo3unngwW+

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks