General

  • Target

    a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

  • Size

    226KB

  • Sample

    240516-3svcdsfa95

  • MD5

    dcfd9f02149a657f70ed4e58f5c71d74

  • SHA1

    93140ba9a84c78ee3a4aece21c0d832e334efb2a

  • SHA256

    a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

  • SHA512

    5d9ba4c29bb1cdcd68acb82bf053804a5f07a6dbaa000fd82577b283823467324316c53d5be61c8e2ca4b0d67b98d249e7c36d67da94fa36e4e2265e4386003d

  • SSDEEP

    3072:yvqVLdfvUMPQmPX5j8m+5BsanVkM3An8O0kmlxGzzdiLfhGFpX7BkDyGQ:f9QmPpomnJMwC3A0s/XO

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Targets

    • Target

      a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

    • Size

      226KB

    • MD5

      dcfd9f02149a657f70ed4e58f5c71d74

    • SHA1

      93140ba9a84c78ee3a4aece21c0d832e334efb2a

    • SHA256

      a215b76c38d79ec3764923d2f17a5ccd06ac6741de5d2c0183fead43836db210

    • SHA512

      5d9ba4c29bb1cdcd68acb82bf053804a5f07a6dbaa000fd82577b283823467324316c53d5be61c8e2ca4b0d67b98d249e7c36d67da94fa36e4e2265e4386003d

    • SSDEEP

      3072:yvqVLdfvUMPQmPX5j8m+5BsanVkM3An8O0kmlxGzzdiLfhGFpX7BkDyGQ:f9QmPpomnJMwC3A0s/XO

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks