Analysis
-
max time kernel
150s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 22:09
Behavioral task
behavioral1
Sample
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
Resource
win10v2004-20220901-en
General
-
Target
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe
-
Size
176KB
-
MD5
03c856ff9f8d8e412e9414e58a1cec4e
-
SHA1
714ebb71e273deda6a078bf3a77f1216b4049f64
-
SHA256
dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817
-
SHA512
9265292e1c36b2283fb615785467f2df93fbdd49c6b2890c25797db649d427d0517bd674049e37b66e09a8f28d66ebe3fa45764fff24a4426471035fcc26805f
-
SSDEEP
3072:ncYcYKEzcW526y6hs6PhwtqrorsVlkTEIcy1O4F3JhMWIknqX5d+vIjc8UW:ncBYKEz557e2VroYoTU4JOWnS5d+v0cu
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x000e00000001230f-54.dat family_gh0strat behavioral1/files/0x000e00000001230f-55.dat family_gh0strat behavioral1/files/0x000e00000001230f-59.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rspdates Apxplicatioan\Parameters\ServiceDll dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe -
Deletes itself 1 IoCs
pid Process 1540 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1340 svchost.exe 1540 rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Svchost.reg dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe File opened for modification C:\Windows\hfsetemp.ini dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe File created C:\Windows\Svchost.txt dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe 1340 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2036 dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe Token: SeRestorePrivilege 2036 dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe Token: SeDebugPrivilege 1340 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27 PID 1340 wrote to memory of 1540 1340 svchost.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe"C:\Users\Admin\AppData\Local\Temp\dc747b7e53b591ae8a6936cc33a764510b95f15fa50bc08f207cc509b3256817.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "c:\windows\system32\winnie.cmd",EASTNOD Rspdates Apxplicatioan2⤵
- Deletes itself
- Loads dropped DLL
PID:1540
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD581946514dc04a1a1a2d0b63940e844ab
SHA19d0af2a62f31a9d40a4ac25e12ace6f75865277f
SHA25684f494e4b9c3a1c65b4ae6521761c0fc1754319da81bea194f4644aa9a7f50b6
SHA512dfd3695c0bd7535b417cff0179bd59d290ca3c686033c1e5d9fd82a4ac7b6f7e4b9dec53ea6438cfd6f3f8d78ba98ef88b880efd3fab837cf5da0461f6ebd57c
-
Filesize
1.1MB
MD581946514dc04a1a1a2d0b63940e844ab
SHA19d0af2a62f31a9d40a4ac25e12ace6f75865277f
SHA25684f494e4b9c3a1c65b4ae6521761c0fc1754319da81bea194f4644aa9a7f50b6
SHA512dfd3695c0bd7535b417cff0179bd59d290ca3c686033c1e5d9fd82a4ac7b6f7e4b9dec53ea6438cfd6f3f8d78ba98ef88b880efd3fab837cf5da0461f6ebd57c
-
Filesize
1.1MB
MD581946514dc04a1a1a2d0b63940e844ab
SHA19d0af2a62f31a9d40a4ac25e12ace6f75865277f
SHA25684f494e4b9c3a1c65b4ae6521761c0fc1754319da81bea194f4644aa9a7f50b6
SHA512dfd3695c0bd7535b417cff0179bd59d290ca3c686033c1e5d9fd82a4ac7b6f7e4b9dec53ea6438cfd6f3f8d78ba98ef88b880efd3fab837cf5da0461f6ebd57c