General

  • Target

    2d5e7822817262224b8526f0a63335a6.exe

  • Size

    136KB

  • Sample

    201229-n6al7ssnh6

  • MD5

    2d5e7822817262224b8526f0a63335a6

  • SHA1

    bd45e3bea69bece72db9c63a0cf85d6cc9f1e67d

  • SHA256

    fcd35fbd0922e8e4f5cc5ffb481c6f367ec0b13f0f77c406131a8576558ca22a

  • SHA512

    7e842b413e3df48e29edc2ec44d7608b4d580cc058da731f0b3f47839efc22f2f9b60e7cab7dfb54227e39591f8840c3e5efc7f4a9ce9f2dd46bffdbe01ce889

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Targets

    • Target

      2d5e7822817262224b8526f0a63335a6.exe

    • Size

      136KB

    • MD5

      2d5e7822817262224b8526f0a63335a6

    • SHA1

      bd45e3bea69bece72db9c63a0cf85d6cc9f1e67d

    • SHA256

      fcd35fbd0922e8e4f5cc5ffb481c6f367ec0b13f0f77c406131a8576558ca22a

    • SHA512

      7e842b413e3df48e29edc2ec44d7608b4d580cc058da731f0b3f47839efc22f2f9b60e7cab7dfb54227e39591f8840c3e5efc7f4a9ce9f2dd46bffdbe01ce889

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • AgentTesla Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks