General

  • Target

    a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41

  • Size

    6.8MB

  • Sample

    240410-p896wsbf91

  • MD5

    d088405edcf61c7fb54b260bc6315a31

  • SHA1

    997f482fcca4cc5704bb0bf8b47132dd34aa0a37

  • SHA256

    a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41

  • SHA512

    1bc794a0c84525d67b8a3aecdd4544942cced8996f0b04fa8da1649a14fdd746638ba87b850c3046a3e82c1a455c2168802fe85b45b86436ca2515885e7bb86c

  • SSDEEP

    98304:q7WKfdq7RyQdh/ha7TTOzAElMLmZ7oo8kTApKGaRqc4O1XujlqScYEYrsG3AH:qCUdcRwfTTLmxoQT7RRq4ujltcYN9w

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41

    • Size

      6.8MB

    • MD5

      d088405edcf61c7fb54b260bc6315a31

    • SHA1

      997f482fcca4cc5704bb0bf8b47132dd34aa0a37

    • SHA256

      a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41

    • SHA512

      1bc794a0c84525d67b8a3aecdd4544942cced8996f0b04fa8da1649a14fdd746638ba87b850c3046a3e82c1a455c2168802fe85b45b86436ca2515885e7bb86c

    • SSDEEP

      98304:q7WKfdq7RyQdh/ha7TTOzAElMLmZ7oo8kTApKGaRqc4O1XujlqScYEYrsG3AH:qCUdcRwfTTLmxoQT7RRq4ujltcYN9w

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks