General

  • Target

    353a484824356a70e6d08c5cf637228d2788364199c1bb4b3feca28783378f74

  • Size

    6.0MB

  • Sample

    240410-mcbbkscb75

  • MD5

    fa8f47009ea5c07fa239e8f98b4a5de1

  • SHA1

    56813df8292edf1d7f4c9c1f9e90b9c722fa238e

  • SHA256

    353a484824356a70e6d08c5cf637228d2788364199c1bb4b3feca28783378f74

  • SHA512

    7df76c27b96774df7a07963d47281d4cd60cb7eaa2d029537f7aa86553c32510bef2166c5bb92a6402e23f497bd5521e124c161866b9bbd1db01991973958551

  • SSDEEP

    49152:DxtmeOhNIWIM/J5mxhIjdvEdnGmol7W3wmAeT7H6O8MO5GfsLPVgyZ7frOMxY6Fj:DzOhN7/D

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      353a484824356a70e6d08c5cf637228d2788364199c1bb4b3feca28783378f74

    • Size

      6.0MB

    • MD5

      fa8f47009ea5c07fa239e8f98b4a5de1

    • SHA1

      56813df8292edf1d7f4c9c1f9e90b9c722fa238e

    • SHA256

      353a484824356a70e6d08c5cf637228d2788364199c1bb4b3feca28783378f74

    • SHA512

      7df76c27b96774df7a07963d47281d4cd60cb7eaa2d029537f7aa86553c32510bef2166c5bb92a6402e23f497bd5521e124c161866b9bbd1db01991973958551

    • SSDEEP

      49152:DxtmeOhNIWIM/J5mxhIjdvEdnGmol7W3wmAeT7H6O8MO5GfsLPVgyZ7frOMxY6Fj:DzOhN7/D

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks