General

  • Target

    b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d

  • Size

    3.4MB

  • Sample

    220420-q76bzsggap

  • MD5

    7828a5c6e3657985e9225aa6a368bb0d

  • SHA1

    3985616152a24f2d7f2007114a7c4d8894b26719

  • SHA256

    b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d

  • SHA512

    1a958f81002e54c1aae856d159eecb04cf01a0940c89bfabb672b877b9aa735c6239ff322a79baf042b4f42b7d11629c1ea8cab7e735d1ab95e4840f6229bfd1

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d

    • Size

      3.4MB

    • MD5

      7828a5c6e3657985e9225aa6a368bb0d

    • SHA1

      3985616152a24f2d7f2007114a7c4d8894b26719

    • SHA256

      b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d

    • SHA512

      1a958f81002e54c1aae856d159eecb04cf01a0940c89bfabb672b877b9aa735c6239ff322a79baf042b4f42b7d11629c1ea8cab7e735d1ab95e4840f6229bfd1

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Command and Control

Web Service

1
T1102

Tasks