MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ServHelper


Vendor detections: 9


Intelligence 9 IOCs YARA 8 File information Comments

SHA256 hash: 5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a
SHA3-384 hash: d4db25bfc1bff6818910b7d7a6b10abd539e651333ca50a727de12179177bb0fb22c437e2014f52b8f6f598dcb14c858
SHA1 hash: 76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c
MD5 hash: 74f029d2fd587f9e25091f7832bea2f2
humanhash: lamp-friend-lamp-lima
File name:74f029d2fd587f9e25091f7832bea2f2.exe
Download: download sample
Signature ServHelper
File size:6'024'192 bytes
First seen:2021-09-29 15:39:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 49152:aEs7HCrb/T/vO90dL3BmAFd4A64nsfJdBOGm5K6UVJ9eLZNVj/lHoRQ1wYr9MYE4:aEQjgGHmAQQQQQQQQQQQQQd
Threatray 199 similar samples on MalwareBazaar
TLSH T16F56F103BCA164B9C9E9C23189B592913731B849073577D32F55A6FA2FB77C01E393A8
Reporter abuse_ch
Tags:exe ServHelper

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'176
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
74f029d2fd587f9e25091f7832bea2f2.exe
Verdict:
No threats detected
Analysis date:
2021-09-29 17:08:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Forced system process termination
Creating a file in the Windows subdirectories
Creating a file in the system32 directory
Launching the process to interact with network services
Running batch commands
Launching a service
Loading a system driver
Modifying a system file
Creating a file in the system32 subdirectories
Creating a file
Moving a file to the Windows subdirectory
Enabling autorun for a service
Downloading the file
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SERVHELPER
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a new user with administrator rights
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contains functionality to start a terminal service
Creates a Windows Service pointing to an executable in C:\Windows
Detected SERVHELPER
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Hurricane Panda Activity
Sigma detected: Suspicious Csc.exe Source File Folder
Sigma detected: Suspicious PowerShell Invocations - Specific
Sigma detected: Suspicious Script Execution From Temp Folder
Uses cmd line tools excessively to alter registry or file data
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 493762 Sample: cFjtsk0IBh.exe Startdate: 30/09/2021 Architecture: WINDOWS Score: 100 87 saudjyyvv663.xyz 2->87 89 raw.githubusercontent.com 2->89 91 8 other IPs or domains 2->91 95 Antivirus detection for dropped file 2->95 97 Multi AV Scanner detection for dropped file 2->97 99 Multi AV Scanner detection for submitted file 2->99 101 7 other signatures 2->101 11 cFjtsk0IBh.exe 4 2->11         started        14 cmd.exe 2->14         started        16 cmd.exe 2->16         started        18 4 other processes 2->18 signatures3 process4 signatures5 113 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->113 115 Bypasses PowerShell execution policy 11->115 117 Queries memory information (via WMI often done to detect virtual machines) 11->117 20 powershell.exe 65 11->20         started        25 net.exe 14->25         started        27 conhost.exe 14->27         started        29 net.exe 16->29         started        31 conhost.exe 16->31         started        33 net.exe 18->33         started        35 net.exe 18->35         started        37 conhost.exe 18->37         started        39 2 other processes 18->39 process6 dnsIp7 93 asbza.cn 206.188.197.227, 49822, 80 DEFENSE-NETUS United States 20->93 79 C:\Windows\Branding\mediasvc.png, PE32+ 20->79 dropped 81 C:\Windows\Branding\mediasrv.png, PE32+ 20->81 dropped 83 C:\Users\user\AppData\...\lyll2fd3.cmdline, UTF-8 20->83 dropped 103 Detected SERVHELPER 20->103 105 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 20->105 107 Uses cmd line tools excessively to alter registry or file data 20->107 109 3 other signatures 20->109 41 reg.exe 20->41         started        44 cmd.exe 20->44         started        46 cmd.exe 20->46         started        56 8 other processes 20->56 48 net1.exe 25->48         started        50 net1.exe 29->50         started        52 net1.exe 33->52         started        54 net1.exe 35->54         started        file8 signatures9 process10 file11 111 Creates a Windows Service pointing to an executable in C:\Windows 41->111 59 cmd.exe 44->59         started        61 cmd.exe 46->61         started        85 C:\Users\user\AppData\Local\...\lyll2fd3.dll, PE32 56->85 dropped 63 cvtres.exe 56->63         started        65 conhost.exe 56->65         started        67 conhost.exe 56->67         started        69 2 other processes 56->69 signatures12 process13 process14 71 net.exe 59->71         started        73 net.exe 61->73         started        process15 75 net1.exe 71->75         started        77 net1.exe 73->77         started       
Threat name:
ByteCode-MSIL.Trojan.Sabsik
Status:
Malicious
First seen:
2021-09-29 15:40:09 UTC
AV detection:
10 of 45 (22.22%)
Threat level:
  5/5
Result
Malware family:
servhelper
Score:
  10/10
Tags:
family:servhelper backdoor discovery exploit persistence suricata trojan upx
Behaviour
Modifies data under HKEY_USERS
Modifies registry key
Runs net.exe
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Loads dropped DLL
Modifies file permissions
Blocklisted process makes network request
Modifies RDP port number used by Windows
Possible privilege escalation attempt
Sets DLL path for service in the registry
UPX packed file
Grants admin privileges
ServHelper
suricata: ET MALWARE ServHelper CnC Inital Checkin
Malware Config
Dropper Extraction:
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Unpacked files
SH256 hash:
5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a
MD5 hash:
74f029d2fd587f9e25091f7832bea2f2
SHA1 hash:
76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:GoBinTest
Rule name:GoBinTest
Rule name:golang
Rule name:golang
Rule name:INDICATOR_TOOL_GoCLR
Author:ditekSHen
Description:Detects binaries utilizing Go-CLR for hosting the CLR in a Go process and using it to execute a DLL from disk or an assembly from memory
Rule name:susp_winsvc_upx
Author:SBousseaden
Description:broad hunt for any PE exporting ServiceMain API and upx packed
Rule name:win_servhelper_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ServHelper

Executable exe 5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a

(this sample)

  
Delivery method
Distributed via web download

Comments