General

  • Target

    f332d7182864d06ae5a53eddcebdd14b.exe

  • Size

    136KB

  • Sample

    201229-yqr49at1v6

  • MD5

    f332d7182864d06ae5a53eddcebdd14b

  • SHA1

    259fc379b4653aa6bde238c674c4f7b699e186e9

  • SHA256

    8287906a9a9338d4bc89276bf8086347d32120cf3a5075e16d105d610c3e4da5

  • SHA512

    18ed855fd824cba69205d643232e3c9341996cfe06105cbe655dcdf56809214ad54de06ccdadd1592599ed64d8d6d49baeb39965bf0fe2b5bc4eeee2683f1b28

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Targets

    • Target

      f332d7182864d06ae5a53eddcebdd14b.exe

    • Size

      136KB

    • MD5

      f332d7182864d06ae5a53eddcebdd14b

    • SHA1

      259fc379b4653aa6bde238c674c4f7b699e186e9

    • SHA256

      8287906a9a9338d4bc89276bf8086347d32120cf3a5075e16d105d610c3e4da5

    • SHA512

      18ed855fd824cba69205d643232e3c9341996cfe06105cbe655dcdf56809214ad54de06ccdadd1592599ed64d8d6d49baeb39965bf0fe2b5bc4eeee2683f1b28

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • AgentTesla Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks