General

  • Target

    9227a139da1fb0755d0cf08d242726bc56633753897948b732878e58db15d6ca

  • Size

    2.8MB

  • Sample

    220625-bxlghahaar

  • MD5

    b22a7f7748f329f11f883697f71f22df

  • SHA1

    172f2ec1b31de3237e24eeba79084bcd18b50f22

  • SHA256

    9227a139da1fb0755d0cf08d242726bc56633753897948b732878e58db15d6ca

  • SHA512

    98867ae1c352ff8ebd2be803fdccdffe5a55fceb2d701245147bdcc9242837ce6f4ff379a68e44c7b36606245b1c84ad1d550cd2b94e05aeeaac4b29179322fb

Malware Config

Targets

    • Target

      9227a139da1fb0755d0cf08d242726bc56633753897948b732878e58db15d6ca

    • Size

      2.8MB

    • MD5

      b22a7f7748f329f11f883697f71f22df

    • SHA1

      172f2ec1b31de3237e24eeba79084bcd18b50f22

    • SHA256

      9227a139da1fb0755d0cf08d242726bc56633753897948b732878e58db15d6ca

    • SHA512

      98867ae1c352ff8ebd2be803fdccdffe5a55fceb2d701245147bdcc9242837ce6f4ff379a68e44c7b36606245b1c84ad1d550cd2b94e05aeeaac4b29179322fb

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Tasks