Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04/10/2022, 01:35
Static task
static1
Behavioral task
behavioral1
Sample
a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe
Resource
win10v2004-20220812-en
General
-
Target
a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe
-
Size
124KB
-
MD5
6a2e8f641412ab66f41f12f2dcd515b0
-
SHA1
db4fd6906aa004399d283fc8f93e34211a3b59c9
-
SHA256
a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8
-
SHA512
a6cfe5818baeb628785c415131771329596752130a3f6e9a9ebc1a82a3759838102fc6b088c8a1ba814b6648cca835afa5a149d512f466acca9a7219b467e49e
-
SSDEEP
3072:G88ntGxqRm0u6xjDKv+gYW589xGgz2tHkDrlJ9ZLk:JgO6MpVi/bOHMf
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/files/0x000500000000b2d2-57.dat family_gh0strat behavioral1/files/0x000500000000b2d2-61.dat family_gh0strat behavioral1/files/0x000500000000b2d2-60.dat family_gh0strat behavioral1/files/0x000500000000b2d2-66.dat family_gh0strat behavioral1/files/0x000500000000b2d2-67.dat family_gh0strat behavioral1/files/0x000500000000b2d2-69.dat family_gh0strat behavioral1/files/0x000500000000b2d2-68.dat family_gh0strat -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1700 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kjgakj19dkjfa\Parameters\ServiceDll = "C:\\Windows\\system32\\mt6c087am.dll" a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ASDSvc.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ASDSvc.exe\Debugger = "services.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\restrict.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\restrict.exe\Debugger = "services.exe" rundll32.exe -
Deletes itself 1 IoCs
pid Process 776 cmd.exe -
Loads dropped DLL 6 IoCs
pid Process 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 620 svchost.exe 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mt6c087am.dll a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecisionTime = 10a458fdded7d801 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadNetworkName = "Network 2" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f001d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E} rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecisionTime = 10a458fdded7d801 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\76-03-fd-b3-6a-ca rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe Token: SeDebugPrivilege 620 svchost.exe Token: SeIncBasePriorityPrivilege 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1048 wrote to memory of 984 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 27 PID 1048 wrote to memory of 984 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 27 PID 1048 wrote to memory of 984 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 27 PID 1048 wrote to memory of 984 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 27 PID 1048 wrote to memory of 1760 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 28 PID 1048 wrote to memory of 1760 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 28 PID 1048 wrote to memory of 1760 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 28 PID 1048 wrote to memory of 1760 1048 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 28 PID 1760 wrote to memory of 580 1760 cmd.exe 30 PID 1760 wrote to memory of 580 1760 cmd.exe 30 PID 1760 wrote to memory of 580 1760 cmd.exe 30 PID 1760 wrote to memory of 580 1760 cmd.exe 30 PID 984 wrote to memory of 1872 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 32 PID 984 wrote to memory of 1872 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 32 PID 984 wrote to memory of 1872 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 32 PID 984 wrote to memory of 1872 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 32 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 620 wrote to memory of 1700 620 svchost.exe 34 PID 984 wrote to memory of 776 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 35 PID 984 wrote to memory of 776 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 35 PID 984 wrote to memory of 776 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 35 PID 984 wrote to memory of 776 984 a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe 35 PID 776 wrote to memory of 1492 776 cmd.exe 37 PID 776 wrote to memory of 1492 776 cmd.exe 37 PID 776 wrote to memory of 1492 776 cmd.exe 37 PID 776 wrote to memory of 1492 776 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe"C:\Users\Admin\AppData\Local\Temp\a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe"C:\Users\Admin\AppData\Local\Temp\a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe" TWO2⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\a20c7d4fa5269e46333af14f04b123aeb19073f750864360216e5654853be1d8.exe" TWO3⤵PID:1872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c choice /t 1 /d y /n & del C:\Users\Admin\AppData\Local\Temp\A20C7D~1.EXE > nul3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\choice.exechoice /t 1 /d y /n4⤵PID:1492
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c choice /t 1 /d y /n & del C:\Users\Admin\AppData\Local\Temp\A20C7D~1.EXE > nul2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\choice.exechoice /t 1 /d y /n3⤵PID:580
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "kjgakj19dkjfa"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\mt6c087am.dll, slexp2⤵
- Blocklisted process makes network request
- Sets file execution options in registry
- Loads dropped DLL
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1700
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca
-
Filesize
86KB
MD5c36d81f879f0a014a8805e4aa3935eb7
SHA1032100b4dc920584ef3dd87b51019e5449d7d2d3
SHA256c4ab7b251c9940ea6a92e81022b4d6d24cdbfa6f3675715065b9ccbe4c94b0c3
SHA51222aef4ad22e278387fa4dfa4db926ed42f2cd1846f5eb53f16c4e6ea2dcfd169980f0ad39c6b85e78f5ddf015fa2576dca5294af4efcef5b137c8dd7ee62c3ca