General

  • Target

    d4e23f334c0ff5630ad00e50022e77ca6b05defdddc0a8fde8d3725d83b4611b

  • Size

    5.0MB

  • Sample

    220417-rhfwgaacf6

  • MD5

    dad016742692ade0afeb5a49aa446305

  • SHA1

    d9fd064eba67672aa036cfc65660deaa37af52b8

  • SHA256

    d4e23f334c0ff5630ad00e50022e77ca6b05defdddc0a8fde8d3725d83b4611b

  • SHA512

    fec50722d50b147cec0b6e0fb62f290113bcb1bf5723741a8a2d27ef5520f67db28ecff919956b140a7e17fdf74456f8d53255451ecaaf36f0230739884595e7

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      d4e23f334c0ff5630ad00e50022e77ca6b05defdddc0a8fde8d3725d83b4611b

    • Size

      5.0MB

    • MD5

      dad016742692ade0afeb5a49aa446305

    • SHA1

      d9fd064eba67672aa036cfc65660deaa37af52b8

    • SHA256

      d4e23f334c0ff5630ad00e50022e77ca6b05defdddc0a8fde8d3725d83b4611b

    • SHA512

      fec50722d50b147cec0b6e0fb62f290113bcb1bf5723741a8a2d27ef5520f67db28ecff919956b140a7e17fdf74456f8d53255451ecaaf36f0230739884595e7

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Command and Control

Web Service

1
T1102

Tasks