General

  • Target

    08a75beea96e15a6bc2e838cf0649ef0e3be100b819d4513b816778f18903c12

  • Size

    4.5MB

  • Sample

    240410-le5grsae86

  • MD5

    2519d825ce34edc5881380dfe1a2f9c4

  • SHA1

    642d87e38007682e8c60265ee59e67b09c32eb16

  • SHA256

    08a75beea96e15a6bc2e838cf0649ef0e3be100b819d4513b816778f18903c12

  • SHA512

    e4dfe0e8f3100824bd74942f4b97d39812055a572a1050ce8b18d0485c3f4bc42eb06c220ad4b145c055af7184ea31ca0274fcb029485f3cf90c8e81613c1ddd

  • SSDEEP

    49152:E8CdRhKHG/xe5R7w0XQ5lh6aoBaD8NB+uLqXnVMlONTKFMc8XQDmDzE8k/9U1:E8eKHGJG

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      08a75beea96e15a6bc2e838cf0649ef0e3be100b819d4513b816778f18903c12

    • Size

      4.5MB

    • MD5

      2519d825ce34edc5881380dfe1a2f9c4

    • SHA1

      642d87e38007682e8c60265ee59e67b09c32eb16

    • SHA256

      08a75beea96e15a6bc2e838cf0649ef0e3be100b819d4513b816778f18903c12

    • SHA512

      e4dfe0e8f3100824bd74942f4b97d39812055a572a1050ce8b18d0485c3f4bc42eb06c220ad4b145c055af7184ea31ca0274fcb029485f3cf90c8e81613c1ddd

    • SSDEEP

      49152:E8CdRhKHG/xe5R7w0XQ5lh6aoBaD8NB+uLqXnVMlONTKFMc8XQDmDzE8k/9U1:E8eKHGJG

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks