Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/10/2022, 21:29
Behavioral task
behavioral1
Sample
df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe
Resource
win10v2004-20220812-en
General
-
Target
df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe
-
Size
188KB
-
MD5
82de05161526787245945640a7fc8ad5
-
SHA1
7bb1d89ac861e1e7053307a3ebe13f68c1b99c84
-
SHA256
df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d
-
SHA512
90587356d349dd1feb5c5f3d07e7e023b847530285f21d8199c50df178ccf73c0cf656859f11447b2c12f1a5bf852791fc9a8378836a0deeb6838ab416b04b86
-
SSDEEP
3072:WoWoZusJKTS2eCaf+Tob4Vm1bKFSGDQIKvbBUWiFqX56WdIjcVwOyq:WoWoZueK3j+mosf10RbGfFS56Wd0crn
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/files/0x000a000000022e03-132.dat family_gh0strat behavioral2/files/0x000a000000022e03-133.dat family_gh0strat behavioral2/files/0x000a000000022e03-135.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Rspdates Apxplicatioan\Parameters\ServiceDll df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe -
Loads dropped DLL 2 IoCs
pid Process 3516 svchost.exe 5032 rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\hfsetemp.ini df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe File created C:\Windows\Svchost.txt df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe File created C:\Windows\Svchost.reg df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe 3516 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3752 df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe Token: SeRestorePrivilege 3752 df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe Token: SeDebugPrivilege 3516 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3516 wrote to memory of 5032 3516 svchost.exe 82 PID 3516 wrote to memory of 5032 3516 svchost.exe 82 PID 3516 wrote to memory of 5032 3516 svchost.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe"C:\Users\Admin\AppData\Local\Temp\df4ec7e9509707db1469473f14012092cdcb37bf078999960448ac484d439f3d.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "c:\windows\system32\winnie.cmd",EASTNOD Rspdates Apxplicatioan2⤵
- Loads dropped DLL
PID:5032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5915535f1579a7d0b20f7451b650c44d1
SHA189b1a669ccbe5f2d5fa272032c84e9f281eec7c7
SHA2562e52b27b4efd7bcd9fe42bdd7f6524fd67e47f6e8164aa3cd3fc58b33bce4a13
SHA51264e9641f2289957c50cccd51f9cd11d8451850403b6545e6ce8bcb5e3b3afaf3ed20060bf6857295e41f35d7f89a8c72810fac6f67e7ee32e70158dfff9a22de
-
Filesize
1.1MB
MD5915535f1579a7d0b20f7451b650c44d1
SHA189b1a669ccbe5f2d5fa272032c84e9f281eec7c7
SHA2562e52b27b4efd7bcd9fe42bdd7f6524fd67e47f6e8164aa3cd3fc58b33bce4a13
SHA51264e9641f2289957c50cccd51f9cd11d8451850403b6545e6ce8bcb5e3b3afaf3ed20060bf6857295e41f35d7f89a8c72810fac6f67e7ee32e70158dfff9a22de
-
Filesize
1.1MB
MD5915535f1579a7d0b20f7451b650c44d1
SHA189b1a669ccbe5f2d5fa272032c84e9f281eec7c7
SHA2562e52b27b4efd7bcd9fe42bdd7f6524fd67e47f6e8164aa3cd3fc58b33bce4a13
SHA51264e9641f2289957c50cccd51f9cd11d8451850403b6545e6ce8bcb5e3b3afaf3ed20060bf6857295e41f35d7f89a8c72810fac6f67e7ee32e70158dfff9a22de