General

  • Target

    e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

  • Size

    6.8MB

  • Sample

    240410-rwbtnsec9y

  • MD5

    fc239dd2dc52a4853c7be50c86367f7b

  • SHA1

    f6c01c5da3f62a97f6d4427b626d366ad898d3b3

  • SHA256

    e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

  • SHA512

    4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

  • SSDEEP

    196608:DkDzNZ1Ja0TTLmxoQT7RRq4ujlV9450cS:DkDRTPTTStLq4ujw

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

    • Size

      6.8MB

    • MD5

      fc239dd2dc52a4853c7be50c86367f7b

    • SHA1

      f6c01c5da3f62a97f6d4427b626d366ad898d3b3

    • SHA256

      e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

    • SHA512

      4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

    • SSDEEP

      196608:DkDzNZ1Ja0TTLmxoQT7RRq4ujlV9450cS:DkDRTPTTStLq4ujw

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Command and Control

Web Service

1
T1102

Tasks