Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 14:55
Static task
static1
Behavioral task
behavioral1
Sample
cfde117b17c27f85169ad02256991c06.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cfde117b17c27f85169ad02256991c06.exe
Resource
win10v2004-20231215-en
General
-
Target
cfde117b17c27f85169ad02256991c06.exe
-
Size
4.1MB
-
MD5
cfde117b17c27f85169ad02256991c06
-
SHA1
407b79248177f34d215c8ac56dc2e4f6ad2b2c54
-
SHA256
93da2c13d3708853fd6230ac659a4cbbe26593aa0f335ad3e62b262ac6876e62
-
SHA512
69d141e37fbf65d21b16cf81a5cac8d71b8ad746fc0c081578e552f004174ee99cfdf45b14511c6909f8b208f2a44176f284653071bb42553f301a9097b7fc54
-
SSDEEP
98304:LV5gByop3bAU4jgGgnbnB4/7mN/naip6NOrxzfc0Nmm7pFRt:Lu9rEjhCB4jI4Kmm7xt
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
pid Process 1640 takeown.exe 1676 icacls.exe 1680 icacls.exe 1668 icacls.exe 2632 icacls.exe 592 icacls.exe 1364 icacls.exe 1324 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 1668 icacls.exe 2632 icacls.exe 592 icacls.exe 1364 icacls.exe 1324 icacls.exe 1640 takeown.exe 1676 icacls.exe 1680 icacls.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe File created C:\Windows\SysWOW64\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2800 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2904 powershell.exe 2272 powershell.exe 1472 powershell.exe 1820 powershell.exe 2904 powershell.exe 2904 powershell.exe 2904 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeRestorePrivilege 1676 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2904 2056 cfde117b17c27f85169ad02256991c06.exe 29 PID 2056 wrote to memory of 2904 2056 cfde117b17c27f85169ad02256991c06.exe 29 PID 2056 wrote to memory of 2904 2056 cfde117b17c27f85169ad02256991c06.exe 29 PID 2056 wrote to memory of 2904 2056 cfde117b17c27f85169ad02256991c06.exe 29 PID 2904 wrote to memory of 2704 2904 powershell.exe 31 PID 2904 wrote to memory of 2704 2904 powershell.exe 31 PID 2904 wrote to memory of 2704 2904 powershell.exe 31 PID 2904 wrote to memory of 2704 2904 powershell.exe 31 PID 2704 wrote to memory of 2696 2704 csc.exe 32 PID 2704 wrote to memory of 2696 2704 csc.exe 32 PID 2704 wrote to memory of 2696 2704 csc.exe 32 PID 2704 wrote to memory of 2696 2704 csc.exe 32 PID 2904 wrote to memory of 2272 2904 powershell.exe 34 PID 2904 wrote to memory of 2272 2904 powershell.exe 34 PID 2904 wrote to memory of 2272 2904 powershell.exe 34 PID 2904 wrote to memory of 2272 2904 powershell.exe 34 PID 2904 wrote to memory of 1472 2904 powershell.exe 36 PID 2904 wrote to memory of 1472 2904 powershell.exe 36 PID 2904 wrote to memory of 1472 2904 powershell.exe 36 PID 2904 wrote to memory of 1472 2904 powershell.exe 36 PID 2904 wrote to memory of 1820 2904 powershell.exe 37 PID 2904 wrote to memory of 1820 2904 powershell.exe 37 PID 2904 wrote to memory of 1820 2904 powershell.exe 37 PID 2904 wrote to memory of 1820 2904 powershell.exe 37 PID 2904 wrote to memory of 1640 2904 powershell.exe 39 PID 2904 wrote to memory of 1640 2904 powershell.exe 39 PID 2904 wrote to memory of 1640 2904 powershell.exe 39 PID 2904 wrote to memory of 1640 2904 powershell.exe 39 PID 2904 wrote to memory of 1324 2904 powershell.exe 49 PID 2904 wrote to memory of 1324 2904 powershell.exe 49 PID 2904 wrote to memory of 1324 2904 powershell.exe 49 PID 2904 wrote to memory of 1324 2904 powershell.exe 49 PID 2904 wrote to memory of 1676 2904 powershell.exe 40 PID 2904 wrote to memory of 1676 2904 powershell.exe 40 PID 2904 wrote to memory of 1676 2904 powershell.exe 40 PID 2904 wrote to memory of 1676 2904 powershell.exe 40 PID 2904 wrote to memory of 1680 2904 powershell.exe 41 PID 2904 wrote to memory of 1680 2904 powershell.exe 41 PID 2904 wrote to memory of 1680 2904 powershell.exe 41 PID 2904 wrote to memory of 1680 2904 powershell.exe 41 PID 2904 wrote to memory of 1364 2904 powershell.exe 48 PID 2904 wrote to memory of 1364 2904 powershell.exe 48 PID 2904 wrote to memory of 1364 2904 powershell.exe 48 PID 2904 wrote to memory of 1364 2904 powershell.exe 48 PID 2904 wrote to memory of 592 2904 powershell.exe 47 PID 2904 wrote to memory of 592 2904 powershell.exe 47 PID 2904 wrote to memory of 592 2904 powershell.exe 47 PID 2904 wrote to memory of 592 2904 powershell.exe 47 PID 2904 wrote to memory of 1668 2904 powershell.exe 42 PID 2904 wrote to memory of 1668 2904 powershell.exe 42 PID 2904 wrote to memory of 1668 2904 powershell.exe 42 PID 2904 wrote to memory of 1668 2904 powershell.exe 42 PID 2904 wrote to memory of 2632 2904 powershell.exe 43 PID 2904 wrote to memory of 2632 2904 powershell.exe 43 PID 2904 wrote to memory of 2632 2904 powershell.exe 43 PID 2904 wrote to memory of 2632 2904 powershell.exe 43 PID 2904 wrote to memory of 2808 2904 powershell.exe 44 PID 2904 wrote to memory of 2808 2904 powershell.exe 44 PID 2904 wrote to memory of 2808 2904 powershell.exe 44 PID 2904 wrote to memory of 2808 2904 powershell.exe 44 PID 2904 wrote to memory of 2800 2904 powershell.exe 46 PID 2904 wrote to memory of 2800 2904 powershell.exe 46 PID 2904 wrote to memory of 2800 2904 powershell.exe 46 PID 2904 wrote to memory of 2800 2904 powershell.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfde117b17c27f85169ad02256991c06.exe"C:\Users\Admin\AppData\Local\Temp\cfde117b17c27f85169ad02256991c06.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sfuyjn8d.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6308.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6307.tmp"4⤵PID:2696
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1640
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1680
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1668
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:2800
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:592
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1364
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1324
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:3020
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1904
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add1⤵PID:2784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr1⤵PID:2376
-
C:\Windows\SysWOW64\net.exenet start TermService1⤵PID:2916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService2⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService1⤵PID:2776
-
C:\Windows\SysWOW64\net.exenet start rdpdr1⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52aee8f7bc4b791c30664b6ef83c48cf4
SHA165b42815a37a186d81f914066f5fcb895d0d7859
SHA256a9c8e33106b4871bfacc9c80a0f44e160ad63d37717b17bfeb03b44a4fbeb74e
SHA512d6f3da45dfcc129c6614d37ec4b2a1a9db38443d769af546fb2c4037c7eb6c56cc5dc2b4a4ed96b47119889b7c6ec5a367c094aebb35e53bfe127427ca6c75b0
-
Filesize
1.7MB
MD5496b0610332eec5e394bfa17e2c57e9c
SHA124fc2250a7bd6670fbb2b7815223c32c5dfc178b
SHA256bdd6ec87514f6ddf8c61a4dbd28bf4d4ec3632ea3adf3e3d91a3a97271d732af
SHA512d00831d00030f6b4dba5d8928d0c968301c5f8e6dbdd94e4355974c441c5566d0f7aa55c762e127123e1df1679ad25d7144dcd9512d789856df6f4beea0ea6d0
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
Filesize
3KB
MD5e719fbfa553babc8350e4e5084e2b6f0
SHA1b3b362c980893dcc504289ed315fdd1cf567ec0f
SHA256564f7c8c01d7f80ba70c266e475d775004e8b26268a8b55c60eee430fb67d671
SHA512ef592383982acc3a72fd0043489615312ab4781e95e203b81654347da07485dbb5e7b320c3bd1d17117d5de76ee67bfe4668723ed1c4a3019cc8a25a972272a4
-
Filesize
7KB
MD5df65f3348b7831c2b4c464b8aa3e3431
SHA133ca36072566fc3dc45e7a2bc94e39ce6c8e70ae
SHA25669b4dd17b42f9216c78511cd0ceccbd3898abce4289697ba105c87b039974f1f
SHA5126e4e644de895aa998a3ce1840f864c0ec21dc26fc0fec2a2fa31f560c3d35afcf9bacb41b22905ed64839eec8d8600daa7d29081d1ddf5d05b89dc20373ef4f5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51371ed343bc2faf79dc5707a8bcd4508
SHA14c66c51bd513aaa128669f027fc80ff3f3888c17
SHA25616a1236f2a20b81736058d10440412702c6d95134445092d4a1fc8c915f64f72
SHA512e3bc7a2f7a0f0b2d5e59682bea62451e5e144dd562b63e3e9cdfc6003e8100526732a66f24675ed2a87ee97f440796cf1ba295598d7c3bea2490780e06dfac21
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
Filesize
652B
MD5fc0f5d636ee060c0e5ab2e68aaeef169
SHA1a746723ffffdf29b7455a5abe512b8df112763de
SHA2563e46f185c775466e9f24088a8b8a2df9e5c57915036e1d97d1bfc75222f0f007
SHA51222a68196cc277c9e6d9981511f9d22d870484971d53f5d88e736d07a253b615a04ad0b6372acd3c908da79a867f0d21ae0e800928db319089e5bada49e29f0f8
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD5d3cc26411de92d1634e25ffbc80455d6
SHA1d347c4db4ae0ec99246614b926bae1dcd8a147ad
SHA25644a4b79663b9ebac548789b4531fa7a75900fcfdbd84a26c1b791b615f2227db
SHA512df8ca0a5af5e9329c23607d04e38d3c8a50ac821736f824fa5c230b30b8e5a71fb7b691477faa0dbaa691a4795daeb797db932baa36f91577a482c76caddd9e9