General

  • Target

    4bd7686dfdc21d3763deecc2bb8a238eb1848fe8328411aabded29d08a529398

  • Size

    3.2MB

  • Sample

    220503-x4jr5saga2

  • MD5

    337e4fd5e423ee5e716ed7ee270bcd00

  • SHA1

    6390cf1f9b5a7e5dc3494d603c634e8b5c9b6233

  • SHA256

    4bd7686dfdc21d3763deecc2bb8a238eb1848fe8328411aabded29d08a529398

  • SHA512

    e44814ffdfda11c7f2461b3ec8fa587bf2ca28b8f48b28a9bf103d5a3faf3e5293995c88e8e625eb71f856b5e5160f52ef011a5decd3acd4b1029aa63591e724

Malware Config

Targets

    • Target

      4bd7686dfdc21d3763deecc2bb8a238eb1848fe8328411aabded29d08a529398

    • Size

      3.2MB

    • MD5

      337e4fd5e423ee5e716ed7ee270bcd00

    • SHA1

      6390cf1f9b5a7e5dc3494d603c634e8b5c9b6233

    • SHA256

      4bd7686dfdc21d3763deecc2bb8a238eb1848fe8328411aabded29d08a529398

    • SHA512

      e44814ffdfda11c7f2461b3ec8fa587bf2ca28b8f48b28a9bf103d5a3faf3e5293995c88e8e625eb71f856b5e5160f52ef011a5decd3acd4b1029aa63591e724

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Tasks