Analysis
-
max time kernel
129s -
max time network
125s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
16-10-2021 10:32
Static task
static1
Behavioral task
behavioral1
Sample
2e3b62f4f1669b3615608ea31e1796dd.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
2e3b62f4f1669b3615608ea31e1796dd.exe
Resource
win10-en-20211014
General
-
Target
2e3b62f4f1669b3615608ea31e1796dd.exe
-
Size
6.7MB
-
MD5
2e3b62f4f1669b3615608ea31e1796dd
-
SHA1
9f9584588e480c0cfc18b770da47b00919e24219
-
SHA256
f464dae032967264173885899186be9eac89bd2016ded5ebc38c705fa6b1b625
-
SHA512
2879f87ce2e3c075512408fbdb17a01209663c2f635c3e07cec1d8e9b1f0490c9219eea2229dcd5863467435d35bef874e9d5fd243e46b02850d0157288b95af
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid Process 3536 InstallUtil.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Deletes itself 1 IoCs
Processes:
powershell.exepid Process 2344 powershell.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/3132-122-0x00000000073F0000-0x0000000007411000-memory.dmp agile_net -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exedescription pid Process procid_target PID 3132 set thread context of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 -
Drops file in Windows directory 8 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 2344 powershell.exe 2344 powershell.exe 2344 powershell.exe 624 powershell.exe 624 powershell.exe 624 powershell.exe 584 powershell.exe 584 powershell.exe 584 powershell.exe 2288 powershell.exe 2288 powershell.exe 2288 powershell.exe 2344 powershell.exe 2344 powershell.exe 2344 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid Process 632 -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3132 2e3b62f4f1669b3615608ea31e1796dd.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exeInstallUtil.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.exedescription pid Process procid_target PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3132 wrote to memory of 3536 3132 2e3b62f4f1669b3615608ea31e1796dd.exe 70 PID 3536 wrote to memory of 2344 3536 InstallUtil.exe 72 PID 3536 wrote to memory of 2344 3536 InstallUtil.exe 72 PID 3536 wrote to memory of 2344 3536 InstallUtil.exe 72 PID 2344 wrote to memory of 2576 2344 powershell.exe 74 PID 2344 wrote to memory of 2576 2344 powershell.exe 74 PID 2344 wrote to memory of 2576 2344 powershell.exe 74 PID 2576 wrote to memory of 1980 2576 csc.exe 75 PID 2576 wrote to memory of 1980 2576 csc.exe 75 PID 2576 wrote to memory of 1980 2576 csc.exe 75 PID 2344 wrote to memory of 624 2344 powershell.exe 78 PID 2344 wrote to memory of 624 2344 powershell.exe 78 PID 2344 wrote to memory of 624 2344 powershell.exe 78 PID 2344 wrote to memory of 584 2344 powershell.exe 80 PID 2344 wrote to memory of 584 2344 powershell.exe 80 PID 2344 wrote to memory of 584 2344 powershell.exe 80 PID 2344 wrote to memory of 2288 2344 powershell.exe 82 PID 2344 wrote to memory of 2288 2344 powershell.exe 82 PID 2344 wrote to memory of 2288 2344 powershell.exe 82 PID 2344 wrote to memory of 3412 2344 powershell.exe 84 PID 2344 wrote to memory of 3412 2344 powershell.exe 84 PID 2344 wrote to memory of 3412 2344 powershell.exe 84 PID 2344 wrote to memory of 3148 2344 powershell.exe 85 PID 2344 wrote to memory of 3148 2344 powershell.exe 85 PID 2344 wrote to memory of 3148 2344 powershell.exe 85 PID 2344 wrote to memory of 68 2344 powershell.exe 86 PID 2344 wrote to memory of 68 2344 powershell.exe 86 PID 2344 wrote to memory of 68 2344 powershell.exe 86 PID 2344 wrote to memory of 3684 2344 powershell.exe 87 PID 2344 wrote to memory of 3684 2344 powershell.exe 87 PID 2344 wrote to memory of 3684 2344 powershell.exe 87 PID 3684 wrote to memory of 2424 3684 net.exe 88 PID 3684 wrote to memory of 2424 3684 net.exe 88 PID 3684 wrote to memory of 2424 3684 net.exe 88 PID 2344 wrote to memory of 608 2344 powershell.exe 89 PID 2344 wrote to memory of 608 2344 powershell.exe 89 PID 2344 wrote to memory of 608 2344 powershell.exe 89 PID 608 wrote to memory of 204 608 cmd.exe 90 PID 608 wrote to memory of 204 608 cmd.exe 90 PID 608 wrote to memory of 204 608 cmd.exe 90 PID 204 wrote to memory of 184 204 cmd.exe 91 PID 204 wrote to memory of 184 204 cmd.exe 91 PID 204 wrote to memory of 184 204 cmd.exe 91 PID 184 wrote to memory of 1216 184 net.exe 92 PID 184 wrote to memory of 1216 184 net.exe 92 PID 184 wrote to memory of 1216 184 net.exe 92 PID 2344 wrote to memory of 1572 2344 powershell.exe 93 PID 2344 wrote to memory of 1572 2344 powershell.exe 93 PID 2344 wrote to memory of 1572 2344 powershell.exe 93 PID 1572 wrote to memory of 3756 1572 cmd.exe 94 PID 1572 wrote to memory of 3756 1572 cmd.exe 94 PID 1572 wrote to memory of 3756 1572 cmd.exe 94 PID 3756 wrote to memory of 784 3756 cmd.exe 95 PID 3756 wrote to memory of 784 3756 cmd.exe 95 PID 3756 wrote to memory of 784 3756 cmd.exe 95 PID 784 wrote to memory of 2660 784 net.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e3b62f4f1669b3615608ea31e1796dd.exe"C:\Users\Admin\AppData\Local\Temp\2e3b62f4f1669b3615608ea31e1796dd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'3⤵
- Deletes itself
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mcs55g2f\mcs55g2f.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD51E.tmp" "c:\Users\Admin\AppData\Local\Temp\mcs55g2f\CSC27FE41FAA71B45F0B8E9CABA9ADC1DF5.TMP"5⤵PID:1980
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f4⤵PID:3412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f4⤵
- Modifies registry key
PID:3148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f4⤵PID:68
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add5⤵PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\net.exenet start rdpdr6⤵
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr7⤵PID:1216
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\cmd.execmd /c net start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\net.exenet start TermService6⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService7⤵PID:2660
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f4⤵PID:3772
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f4⤵PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3068198b62b4b70404ec46694d632be
SHA17b0b31ae227cf2a78cb751573a9d07f755104ea0
SHA256bd0fab28319be50795bd6aa9692742ba12539b136036acce2e0403f10a779fc8
SHA512ef285a93898a9436219540f247beb52da69242d05069b3f50d1761bb956ebb8468aeaeadcb87dd7a09f5039c479a31f313c83c4a63c2b2f789f1fe55b4fa9795
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
a7998c77bce14e39c510665ec4bae5f3
SHA16d7aa8dd6bd817b5a7f8d4136958a52daa2cab21
SHA25658b9ba9fa3e851dcf67bdf99538d47645571d9119d04ea5ba916200f60156635
SHA51207b3e2b6e10e4dcccb39d5a73dc1a2163510bd25517beb5884e0860536305c8ef8f2b89571ad88c729b40c0533644baf56cf7f9ec862b761c12842e33e5c4511
-
MD5
841cc93778b4ec353d0075d717b90df4
SHA1287f652b7be199d127aab4655055654a6ea2bed6
SHA25677f2e15c057346682081eae41389c9d91ba710c2f91107a9c59543c71cf6cad1
SHA512a98053ebe4279d8b312a27f634ca2a9b4d929e15f8d27bdb2e89706a9fa967035e58a5d5cec2be0e5ea763b8c278884863f91d8ca270d4a30a20c51d00b72541
-
MD5
5bbfb7cb113926b2e41d03198c136cd5
SHA1d9670f03b972a0428c71fb85d2813e23b5af4380
SHA256dc248ebf5657126cc342d55dcc3adb3b5e264c959a850d4d4c3759ced993a831
SHA5122c2abf7eb461ed25793f6faca92661c5ac21d24989d673e11a3401649af8b7a7b6eaaebcc242329ff80c362228db9ae18dc30ded41763b5bdc0e4628136d7ec8
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
f24bae077f80473b7064dadaff8c572b
SHA19a07f1487ff2f2f4d6830ff68401b11edfaa5135
SHA256f5965a5ed8d31dab586e3e80005f5d0e7cb9f7740af8a7536f3e5f7bf98c33fb
SHA5125c3db391bfe9acf6759e05181760fbca1c3c3703f6029095616ba4af1fd331c6fbf966a03cf1919179d379ab54e8f5c6f01c436a76fc10e2c1814d6000a68d59
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
39cbc7c9ca11d01c0bf5f8d288ba9517
SHA1ccf93d56da3970e53f43e13ee34a38120666cc9e
SHA25682a04debbcd2f3f5a6bc68ce17a4b059e401a4e9eb4726b5ea0fafe4ff660c63
SHA512cb20f43096a35285654278023bd263b36c6e8177e83351dc5a9af96cbd7903f76180aaa1e316524809f8ed18357c5b6983aab827f67fb1b9fadc5efb303ac496