General

  • Target

    ec5cc93e091a71cf36866195c9e54042.exe

  • Size

    137KB

  • Sample

    201229-qmy3a8pdwj

  • MD5

    ec5cc93e091a71cf36866195c9e54042

  • SHA1

    7ffe0075023b595b02777031fb13985683692e9b

  • SHA256

    c17029c38a9daf87e7e19c2e241e9a0eaba1979787f26de55dcd66980b015f00

  • SHA512

    0c373943e1918cc8f9e1bd3afd77f7504c947c2b953edd3eae6e5acef4f58c44457e646ba5ad49981b525374b13bca7880e905d4e68be095c0780bcc9c6a1767

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Targets

    • Target

      ec5cc93e091a71cf36866195c9e54042.exe

    • Size

      137KB

    • MD5

      ec5cc93e091a71cf36866195c9e54042

    • SHA1

      7ffe0075023b595b02777031fb13985683692e9b

    • SHA256

      c17029c38a9daf87e7e19c2e241e9a0eaba1979787f26de55dcd66980b015f00

    • SHA512

      0c373943e1918cc8f9e1bd3afd77f7504c947c2b953edd3eae6e5acef4f58c44457e646ba5ad49981b525374b13bca7880e905d4e68be095c0780bcc9c6a1767

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • AgentTesla Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks