General

  • Target

    829ccebd604476e92b2d847e228af249e7233e4e42136760e702de4115bd52fe

  • Size

    3.3MB

  • Sample

    220418-ftv9rabbbr

  • MD5

    21e3feb31825be4bbbe5e509b48eeec7

  • SHA1

    90f9d03713da9b7ec84b938c28b9cd38960c38b9

  • SHA256

    829ccebd604476e92b2d847e228af249e7233e4e42136760e702de4115bd52fe

  • SHA512

    51eec2b1f3cd9d9ee2383485cb8f09b45676d648c371c177136ba4beaa227a24dec8baf41bee88a8bc178f2f03bfab89deb7efc8b9f33302fa74a07ad7768488

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      829ccebd604476e92b2d847e228af249e7233e4e42136760e702de4115bd52fe

    • Size

      3.3MB

    • MD5

      21e3feb31825be4bbbe5e509b48eeec7

    • SHA1

      90f9d03713da9b7ec84b938c28b9cd38960c38b9

    • SHA256

      829ccebd604476e92b2d847e228af249e7233e4e42136760e702de4115bd52fe

    • SHA512

      51eec2b1f3cd9d9ee2383485cb8f09b45676d648c371c177136ba4beaa227a24dec8baf41bee88a8bc178f2f03bfab89deb7efc8b9f33302fa74a07ad7768488

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Command and Control

Web Service

1
T1102

Tasks