General

  • Target

    3c0a0525e2b057dc02b86c83620bdb618c839791aaa8af51deea5c4fd88f3ec6

  • Size

    299KB

  • Sample

    211209-qbjhcaddej

  • MD5

    fcf6f428574b0d668a55d9210c939a39

  • SHA1

    a4772666bb2c24b149f91a3d2fc5739dce489ac4

  • SHA256

    3c0a0525e2b057dc02b86c83620bdb618c839791aaa8af51deea5c4fd88f3ec6

  • SHA512

    b8cdbc8d73a69b83ebf110067c7422a9e654ca53337f6a66c3ecaee8e06be5e63c998e1ad460809c82f1b396e799fcff07700b8597369a408ea654e5ab247db6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

systembc

C2

185.209.30.180:4001

Targets

    • Target

      3c0a0525e2b057dc02b86c83620bdb618c839791aaa8af51deea5c4fd88f3ec6

    • Size

      299KB

    • MD5

      fcf6f428574b0d668a55d9210c939a39

    • SHA1

      a4772666bb2c24b149f91a3d2fc5739dce489ac4

    • SHA256

      3c0a0525e2b057dc02b86c83620bdb618c839791aaa8af51deea5c4fd88f3ec6

    • SHA512

      b8cdbc8d73a69b83ebf110067c7422a9e654ca53337f6a66c3ecaee8e06be5e63c998e1ad460809c82f1b396e799fcff07700b8597369a408ea654e5ab247db6

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks