LemonDuck Malware Exploiting SMB Vulnerabilities To Assault Windwos Servers

0
16
LemonDuck Malware Exploiting SMB Vulnerabilities To Assault Windwos Servers


The attackers exploited the EternalBlue vulnerability to realize preliminary entry to the observatory farm, making a hidden administrative share and executing a malicious batch file named p.bat. 

This batch file carried out varied malicious actions like creating and executing malicious executables, opening firewall ports, organising port forwarding, and scheduling duties for persistence. 

It additionally included anti-detection mechanisms to hinder evaluation, whereas one other malicious executable disguised as svchost.exe was created to disable Home windows Defender and create exclusions to keep away from detection. 

– Commercial –
EHAEHA

It additionally carried out comparable actions, equivalent to opening firewall ports, organising port forwarding, and scheduling duties.

Analyse Any Suspicious Hyperlinks Utilizing ANY.RUN’s New Protected Searching Instrument: Attempt for Free

Finally, the attackers deleted the executive share to cover their tracks and keep unique management over the compromised system.

Graph stream of the assault

The attacker brute-forced SMB to realize entry as a neighborhood administrator, the place a hidden administrative share was created on the C: drive for persistence. 

A malicious batch script (p.bat) was created to configure firewall guidelines, probably for cryptomining, as outbound visitors is disguised as DNS visitors by proxying to port 53 of a distant server (1.1.1.1). 

Scheduled duties have been additionally created to execute the batch script and probably downloaded malware (put in.exe) at common intervals.

TCP ports open

The malicious script checks for PowerShell, and if current, it downloads and executes a second script from a malicious URL related to LemonDuck malware. 

It additionally creates a scheduled job to run one other malware (FdQN.exe) each hour. If PowerShell is absent, the script manipulates Home windows Scheduler to run malicious scripts (mshta and put in.exe) at varied intervals. 

It makes an attempt to begin a service (Ddriver) and screens command prompts.

If greater than 10 are detected, it reboots the system, and eventually the script deletes itself and proof (p.bat) earlier than executing one other downloaded malware (put in.exe).  

Record of schedule duties with totally different names

The malware disables Home windows Defender’s real-time monitoring excludes the complete C drive from scans, after which opens a port and units up a proxy for potential C2 communication. 

To evade detection, it renames malicious executables and makes an attempt to obtain extra scripts by way of PowerShell or scheduled duties. 

If PowerShell is unavailable, it restarts the Job Scheduler service and replaces current duties with one which fetches a probably malicious payload each 50 minutes, which suggests the malware makes use of a number of obtain URLs and job names for persistence.  

Exploitation methodology

The evaluation by NetbyteSec revealed msInstall.exe (LemonDuck variant) as a malicious executable concentrating on distant programs, which employs a brute-force assault with consumer/password lists to realize entry. 

As soon as in, the malware exploits the EternalBlue vulnerability (CVE-2017-0144) to realize SYSTEM privileges after which establishes persistence by copying itself to the goal system, creating scheduled duties, and probably modifying firewall guidelines. 

The malware additionally makes an attempt to obtain extra malicious scripts and makes use of Mimikatz to steal credentials, probably enabling lateral motion throughout the community.

Methods to Defend Web sites & APIs from Malware Assault => Free Webinar

LEAVE A REPLY

Please enter your comment!
Please enter your name here