General

  • Target

    a81072e83ab01de6da91b58215ce1a43.exe

  • Size

    341KB

  • Sample

    211209-qv874sddhm

  • MD5

    a81072e83ab01de6da91b58215ce1a43

  • SHA1

    9f0fffe9e612c2f1f0e7686d323975e607174ad2

  • SHA256

    5ee310ba8a5457718b5c554943914d39d820abf6af3ce7ca087d3441ee089662

  • SHA512

    e7ca22f0864ed2828b41a9fab6e4e3440ebbe6ce49c9abef46288f2513c5e9cebf168b1e53a748ef0b714370c7142b0eb3e2a5f1b9fe8f593a08946a306414a4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

systembc

C2

185.209.30.180:4001

Targets

    • Target

      a81072e83ab01de6da91b58215ce1a43.exe

    • Size

      341KB

    • MD5

      a81072e83ab01de6da91b58215ce1a43

    • SHA1

      9f0fffe9e612c2f1f0e7686d323975e607174ad2

    • SHA256

      5ee310ba8a5457718b5c554943914d39d820abf6af3ce7ca087d3441ee089662

    • SHA512

      e7ca22f0864ed2828b41a9fab6e4e3440ebbe6ce49c9abef46288f2513c5e9cebf168b1e53a748ef0b714370c7142b0eb3e2a5f1b9fe8f593a08946a306414a4

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks