General

  • Target

    64219f4d2644837ee3daa21509674404a8b316cfb6b80ed48fe98a4a534f94bd_x.exe

  • Size

    273KB

  • Sample

    240430-nv7ceabe3s

  • MD5

    a7a476d82ccf49fcc87bfe5dd5a395a5

  • SHA1

    0daa3664b2f86c3af059ca0c867bb1f928c760a2

  • SHA256

    64219f4d2644837ee3daa21509674404a8b316cfb6b80ed48fe98a4a534f94bd

  • SHA512

    57bc1426b272bb79993f10587bcee0608d176e439b324354edd09099fe6a004cc91544893dc317192db92ba0d18d84be656c55acb1c9a4f934f9260442ee90e4

  • SSDEEP

    6144:TEk00KpwnNeKgygYzRwtbhlcu2p77wmV:T90twnN3eiAaumV

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Targets

    • Target

      64219f4d2644837ee3daa21509674404a8b316cfb6b80ed48fe98a4a534f94bd_x.exe

    • Size

      273KB

    • MD5

      a7a476d82ccf49fcc87bfe5dd5a395a5

    • SHA1

      0daa3664b2f86c3af059ca0c867bb1f928c760a2

    • SHA256

      64219f4d2644837ee3daa21509674404a8b316cfb6b80ed48fe98a4a534f94bd

    • SHA512

      57bc1426b272bb79993f10587bcee0608d176e439b324354edd09099fe6a004cc91544893dc317192db92ba0d18d84be656c55acb1c9a4f934f9260442ee90e4

    • SSDEEP

      6144:TEk00KpwnNeKgygYzRwtbhlcu2p77wmV:T90twnN3eiAaumV

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks