General

  • Target

    bf67c9da13ba0d4edc5051f8ca37c352437a9eddf27a106db08a39edc0a46f24

  • Size

    298KB

  • Sample

    211209-n6zrpsdbcm

  • MD5

    10593e48fbda3e6d5c1f36eb0aed3f5b

  • SHA1

    9c838113a0505259cc1bd2b52dc75cef1df80536

  • SHA256

    bf67c9da13ba0d4edc5051f8ca37c352437a9eddf27a106db08a39edc0a46f24

  • SHA512

    472540e3114f082ec5ec02ccf201a504f8f3b1db83d765fb8c29ea37debb145923dba641adaad03ce81980fec8f5486475e92274c103242002040f9aad684748

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

systembc

C2

185.209.30.180:4001

Targets

    • Target

      bf67c9da13ba0d4edc5051f8ca37c352437a9eddf27a106db08a39edc0a46f24

    • Size

      298KB

    • MD5

      10593e48fbda3e6d5c1f36eb0aed3f5b

    • SHA1

      9c838113a0505259cc1bd2b52dc75cef1df80536

    • SHA256

      bf67c9da13ba0d4edc5051f8ca37c352437a9eddf27a106db08a39edc0a46f24

    • SHA512

      472540e3114f082ec5ec02ccf201a504f8f3b1db83d765fb8c29ea37debb145923dba641adaad03ce81980fec8f5486475e92274c103242002040f9aad684748

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks