General

  • Target

    74fcb0a5d3c16cdd0ff30ef5c1b177ce

  • Size

    336KB

  • Sample

    240125-t5t3qaagg7

  • MD5

    74fcb0a5d3c16cdd0ff30ef5c1b177ce

  • SHA1

    50e6b015d2eebc49b60baeda12cd4a401077a95a

  • SHA256

    83dae9df65273fec47e0da5268e4595cb3bf756d9919c8086083bc068504458c

  • SHA512

    e6d505e8caedfdba56468251c5d0677f0ed257cbbec43f62c6efd89aa337e1cca913af951ad1a3bd7ddc6cbb1fc790acebbfee9a18e92ba9f4578aaeee23ec31

  • SSDEEP

    6144:+e6OFuWxORilKNDuAfZB10TrP0OhO29HHr6BJO7HrLMSGQUB:dFdxO0oDu0B1MP/EIHL8KrLg

Malware Config

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      74fcb0a5d3c16cdd0ff30ef5c1b177ce

    • Size

      336KB

    • MD5

      74fcb0a5d3c16cdd0ff30ef5c1b177ce

    • SHA1

      50e6b015d2eebc49b60baeda12cd4a401077a95a

    • SHA256

      83dae9df65273fec47e0da5268e4595cb3bf756d9919c8086083bc068504458c

    • SHA512

      e6d505e8caedfdba56468251c5d0677f0ed257cbbec43f62c6efd89aa337e1cca913af951ad1a3bd7ddc6cbb1fc790acebbfee9a18e92ba9f4578aaeee23ec31

    • SSDEEP

      6144:+e6OFuWxORilKNDuAfZB10TrP0OhO29HHr6BJO7HrLMSGQUB:dFdxO0oDu0B1MP/EIHL8KrLg

    • Kinsing

      Kinsing is a loader written in Golang.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Enterprise v15

Tasks