Analysis
-
max time kernel
152s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 18:48
Behavioral task
behavioral1
Sample
015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe
Resource
win10v2004-20220901-en
General
-
Target
015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe
-
Size
188KB
-
MD5
68a99ea1ef20e1acac00762aeafdfad6
-
SHA1
b872796b8e732d24dd60eaeab36b9e79ec4d05ac
-
SHA256
015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28
-
SHA512
2cbd169e31fa373670551b5bac1f3f147736f8eea5fba63b2b04aad6efe9c0a217337a59a2f0b17e5de915f36d4c6f57df72789dba010364f1985c6d604bec06
-
SSDEEP
3072:boWoZusJKTS2eCaf+Tob4Vm1bKFSGDQIKvbBUWiFqX56WdIjcVwOyq:boWoZueK3j+mosf10RbGfFS56Wd0crn
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x000e000000012315-54.dat family_gh0strat behavioral1/files/0x000e000000012315-55.dat family_gh0strat behavioral1/files/0x000e000000012315-59.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rspdates Apxplicatioan\Parameters\ServiceDll 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe -
Deletes itself 1 IoCs
pid Process 1104 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 972 svchost.exe 1104 rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Svchost.reg 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe File opened for modification C:\Windows\hfsetemp.ini 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe File created C:\Windows\Svchost.txt 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe 972 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 240 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe Token: SeRestorePrivilege 240 015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe Token: SeDebugPrivilege 972 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29 PID 972 wrote to memory of 1104 972 svchost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe"C:\Users\Admin\AppData\Local\Temp\015645b50837942ced50582e3b5164f848287b4e551ff34f30b67bf2c3fb9c28.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:240
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "c:\windows\system32\winnie.cmd",EASTNOD Rspdates Apxplicatioan2⤵
- Deletes itself
- Loads dropped DLL
PID:1104
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD523ef6db988ed8808c5d061b17f6d28aa
SHA1866b003f833be7e30f2515d126108544ca0548dd
SHA2564406863bde86cfb75dd0d20640ee3cfcfc8a6c5078e448143622ac5856db2688
SHA5128b4dc7d35f2affe06f0528c822cb6784b101abda8dc680c1acce455914b757f7daf3188f42513f440b2b394e350a01c02d399e02a82beb399c2c69783d4c1115
-
Filesize
1.1MB
MD523ef6db988ed8808c5d061b17f6d28aa
SHA1866b003f833be7e30f2515d126108544ca0548dd
SHA2564406863bde86cfb75dd0d20640ee3cfcfc8a6c5078e448143622ac5856db2688
SHA5128b4dc7d35f2affe06f0528c822cb6784b101abda8dc680c1acce455914b757f7daf3188f42513f440b2b394e350a01c02d399e02a82beb399c2c69783d4c1115
-
Filesize
1.1MB
MD523ef6db988ed8808c5d061b17f6d28aa
SHA1866b003f833be7e30f2515d126108544ca0548dd
SHA2564406863bde86cfb75dd0d20640ee3cfcfc8a6c5078e448143622ac5856db2688
SHA5128b4dc7d35f2affe06f0528c822cb6784b101abda8dc680c1acce455914b757f7daf3188f42513f440b2b394e350a01c02d399e02a82beb399c2c69783d4c1115