General

  • Target

    6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92

  • Size

    3.4MB

  • Sample

    220418-taqrtahfb8

  • MD5

    5e1a581185a9e63ea8e8228b4737958b

  • SHA1

    ffceda102fc3fe2663f848993be435bce1a17fd3

  • SHA256

    6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92

  • SHA512

    01e509d9a2af443e8c0320e3d3e656bd52d4244fe8d451cedbc2abd0bdef496c9a9e3e52639199b3a88425abe40dc011255876523f4f5ee18e2c59edee75df58

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92

    • Size

      3.4MB

    • MD5

      5e1a581185a9e63ea8e8228b4737958b

    • SHA1

      ffceda102fc3fe2663f848993be435bce1a17fd3

    • SHA256

      6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92

    • SHA512

      01e509d9a2af443e8c0320e3d3e656bd52d4244fe8d451cedbc2abd0bdef496c9a9e3e52639199b3a88425abe40dc011255876523f4f5ee18e2c59edee75df58

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Command and Control

Web Service

1
T1102

Tasks