General

  • Target

    15521d212dddf310778ca67d98a298a3.exe

  • Size

    137KB

  • Sample

    201229-bt22nmeqk6

  • MD5

    15521d212dddf310778ca67d98a298a3

  • SHA1

    7e30c1927a21808e6527ad370c799e986b5f3176

  • SHA256

    eb578a996987c1bc8ef77f0c5f204a115faea3a5d88190fc076dbbc9cb3d98b0

  • SHA512

    b85c65a79538b6f03806d536c98f776e2d0ace55c97a7f9ba74f3e1d1c52e5cee09726520fd92a62d8ef872598f092310166e448358fdd98ebe01b2c72658f7d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Targets

    • Target

      15521d212dddf310778ca67d98a298a3.exe

    • Size

      137KB

    • MD5

      15521d212dddf310778ca67d98a298a3

    • SHA1

      7e30c1927a21808e6527ad370c799e986b5f3176

    • SHA256

      eb578a996987c1bc8ef77f0c5f204a115faea3a5d88190fc076dbbc9cb3d98b0

    • SHA512

      b85c65a79538b6f03806d536c98f776e2d0ace55c97a7f9ba74f3e1d1c52e5cee09726520fd92a62d8ef872598f092310166e448358fdd98ebe01b2c72658f7d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • AgentTesla Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks