General

  • Target

    a7b8bb9f2aaf5c1a07af5fdfabb2a1f4

  • Size

    299KB

  • Sample

    211209-ntfhasdaer

  • MD5

    a7b8bb9f2aaf5c1a07af5fdfabb2a1f4

  • SHA1

    e5d892d8c416d2768f12e7f45c8588a0c98f5987

  • SHA256

    74e0750c52b67b6b099f46086e04d2a130d95dd42a8739289abc0395862e3e2b

  • SHA512

    041a14d3f3cc4d4264b5a151330c7022606d715888c3b30bc169010475e9171e1fa37c96181255e8d32fd6065a90a64f5a8df693fe3a5a0c9f92bd83998511f9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

redline

Botnet

NoName

C2

185.215.113.29:26828

Extracted

Family

redline

Botnet

1488

C2

80.66.87.52:80

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

systembc

C2

185.209.30.180:4001

Targets

    • Target

      a7b8bb9f2aaf5c1a07af5fdfabb2a1f4

    • Size

      299KB

    • MD5

      a7b8bb9f2aaf5c1a07af5fdfabb2a1f4

    • SHA1

      e5d892d8c416d2768f12e7f45c8588a0c98f5987

    • SHA256

      74e0750c52b67b6b099f46086e04d2a130d95dd42a8739289abc0395862e3e2b

    • SHA512

      041a14d3f3cc4d4264b5a151330c7022606d715888c3b30bc169010475e9171e1fa37c96181255e8d32fd6065a90a64f5a8df693fe3a5a0c9f92bd83998511f9

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks