General

  • Target

    d7ef71aa67e1fb5a364c97ff4b89f5f6a28db1c84f91563547a4e44581833486

  • Size

    5.7MB

  • Sample

    240410-rq31zaeb2y

  • MD5

    83d119a963e7050995f9bf6be8841b95

  • SHA1

    2ba0e479d5c2b7b9b28c7f946bd56489cedaa126

  • SHA256

    d7ef71aa67e1fb5a364c97ff4b89f5f6a28db1c84f91563547a4e44581833486

  • SHA512

    4c740f5e0f4787fc268239882fe9b74ee00944053ac4c45ca1d114dbd22954f00c3f4fd5fb39be932b44e6da9380466d07b324150454357bf7b12a17b77ceffe

  • SSDEEP

    49152:OZxqAErb/T/vO90dL3BmAFd4A64nsfJ49fEM5QcLTmk/2PU3oq5Z/tXGKSXzDBme:OZZ0hEumAQQQQQQQQQQQQQ

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      d7ef71aa67e1fb5a364c97ff4b89f5f6a28db1c84f91563547a4e44581833486

    • Size

      5.7MB

    • MD5

      83d119a963e7050995f9bf6be8841b95

    • SHA1

      2ba0e479d5c2b7b9b28c7f946bd56489cedaa126

    • SHA256

      d7ef71aa67e1fb5a364c97ff4b89f5f6a28db1c84f91563547a4e44581833486

    • SHA512

      4c740f5e0f4787fc268239882fe9b74ee00944053ac4c45ca1d114dbd22954f00c3f4fd5fb39be932b44e6da9380466d07b324150454357bf7b12a17b77ceffe

    • SSDEEP

      49152:OZxqAErb/T/vO90dL3BmAFd4A64nsfJ49fEM5QcLTmk/2PU3oq5Z/tXGKSXzDBme:OZZ0hEumAQQQQQQQQQQQQQ

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks