General

  • Target

    2c3709c93961273849bb1e51ecd598da.exe

  • Size

    137KB

  • Sample

    201229-rl1dkemf2n

  • MD5

    2c3709c93961273849bb1e51ecd598da

  • SHA1

    88149df7fd9038d79d2f341151f620cec64bf8bb

  • SHA256

    bc93d2afb3050904e62f765768f681132d63f88f196c3c2d0668ba6530348064

  • SHA512

    5e7b30407ad67af3560dcd592a7c96ac300d5b508549959ca66b9f8a9cb26d0d37cdd08b6d5735e1a81f3f2867fb91ae9067c0b76eeb382842715d7e171ea7ea

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Targets

    • Target

      2c3709c93961273849bb1e51ecd598da.exe

    • Size

      137KB

    • MD5

      2c3709c93961273849bb1e51ecd598da

    • SHA1

      88149df7fd9038d79d2f341151f620cec64bf8bb

    • SHA256

      bc93d2afb3050904e62f765768f681132d63f88f196c3c2d0668ba6530348064

    • SHA512

      5e7b30407ad67af3560dcd592a7c96ac300d5b508549959ca66b9f8a9cb26d0d37cdd08b6d5735e1a81f3f2867fb91ae9067c0b76eeb382842715d7e171ea7ea

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • AgentTesla Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks