General

  • Target

    5af77a762d660414bc2691e7403f34b3356c156292e0a65162897c58b14c1e68

  • Size

    3.4MB

  • Sample

    220419-qgpasahfgq

  • MD5

    96e48f0f832b8d9ab6e34a25edf9b35f

  • SHA1

    226113af79947ef48088f2db35c98df4261ea15d

  • SHA256

    5af77a762d660414bc2691e7403f34b3356c156292e0a65162897c58b14c1e68

  • SHA512

    7c6f24c1c6f59e7e6331351c3526aceaf57c74d005e56e72294f3ddef154baddec9e6f060a92bc6ae0eb8876e9024d9d07e79d31cdc49800d790c5024a7b67aa

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      5af77a762d660414bc2691e7403f34b3356c156292e0a65162897c58b14c1e68

    • Size

      3.4MB

    • MD5

      96e48f0f832b8d9ab6e34a25edf9b35f

    • SHA1

      226113af79947ef48088f2db35c98df4261ea15d

    • SHA256

      5af77a762d660414bc2691e7403f34b3356c156292e0a65162897c58b14c1e68

    • SHA512

      7c6f24c1c6f59e7e6331351c3526aceaf57c74d005e56e72294f3ddef154baddec9e6f060a92bc6ae0eb8876e9024d9d07e79d31cdc49800d790c5024a7b67aa

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Command and Control

Web Service

1
T1102

Tasks