General

  • Target

    cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

  • Size

    5.7MB

  • Sample

    240410-rhf68saf23

  • MD5

    63151e4f7c3972f18a23c0e9996e14ef

  • SHA1

    5d041fde6433a8ff8fc78a69fca1fd4630e3f270

  • SHA256

    cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

  • SHA512

    f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

  • SSDEEP

    49152:H+zcyKrb/T/vO90dL3BmAFd4A64nsfJdItom5VWIKvZeUW+EMioAnt64mtCvtEhq:H+nvKojmAQQQQQQQQQQQQQ

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

    • Size

      5.7MB

    • MD5

      63151e4f7c3972f18a23c0e9996e14ef

    • SHA1

      5d041fde6433a8ff8fc78a69fca1fd4630e3f270

    • SHA256

      cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

    • SHA512

      f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

    • SSDEEP

      49152:H+zcyKrb/T/vO90dL3BmAFd4A64nsfJdItom5VWIKvZeUW+EMioAnt64mtCvtEhq:H+nvKojmAQQQQQQQQQQQQQ

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks