General

  • Target

    a26ae7e4512744e5b4fd634374ab9ad4ba200a346ef5825b45f1db7caa416c43

  • Size

    188KB

  • Sample

    240519-j212raaa35

  • MD5

    843754146d2c72fb332985f7a5cfab38

  • SHA1

    a40a6fdfa57406c86bd2dc454f868a40a5a4e4df

  • SHA256

    a26ae7e4512744e5b4fd634374ab9ad4ba200a346ef5825b45f1db7caa416c43

  • SHA512

    2994c8475dcd8c5d82505111f1f3a43ba7c976a9c28b65892fe7f51d5b148981c73d8b971dedf9ec2fcac7c223509c2b61f6dd2129290812d7a9f414ffbeae70

  • SSDEEP

    1536:Qei7HziSWtkjAIueNPuq5NG6UYfrie9oQlLTCWwZIy/9cWDScjj/rX5IDQc9j9e1:ImeP5NnUWxTsHaWDSm5ID

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Targets

    • Target

      a26ae7e4512744e5b4fd634374ab9ad4ba200a346ef5825b45f1db7caa416c43

    • Size

      188KB

    • MD5

      843754146d2c72fb332985f7a5cfab38

    • SHA1

      a40a6fdfa57406c86bd2dc454f868a40a5a4e4df

    • SHA256

      a26ae7e4512744e5b4fd634374ab9ad4ba200a346ef5825b45f1db7caa416c43

    • SHA512

      2994c8475dcd8c5d82505111f1f3a43ba7c976a9c28b65892fe7f51d5b148981c73d8b971dedf9ec2fcac7c223509c2b61f6dd2129290812d7a9f414ffbeae70

    • SSDEEP

      1536:Qei7HziSWtkjAIueNPuq5NG6UYfrie9oQlLTCWwZIy/9cWDScjj/rX5IDQc9j9e1:ImeP5NnUWxTsHaWDSm5ID

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Modifies Installed Components in the registry

    • Deletes itself

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks