Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:51

General

  • Target

    be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb.exe

  • Size

    18KB

  • MD5

    0fecd295680f9d3dbe60062382c078b6

  • SHA1

    adea29b8ac04672d55b63dcac0d2f2294a991251

  • SHA256

    be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

  • SHA512

    2453fd9fdcef0278c531c7e2210b12b50d5a8e3d2fa5d88d3cec2f2c726fb99e2c9bc9d714522a6d40617d97a0458fa37abee1b49ee5466d523873976de7f5fc

  • SSDEEP

    384:mKfZ0Fo/L/55KHJkdJgqj78WkK5DKrDpKK:n0Fodga/ZKrD

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb.exe
    "C:\Users\Admin\AppData\Local\Temp\be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1204
  • C:\Windows\Ubkbmdn.exe
    C:\Windows\Ubkbmdn.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Ubkbmdn.exe
    Filesize

    18KB

    MD5

    0fecd295680f9d3dbe60062382c078b6

    SHA1

    adea29b8ac04672d55b63dcac0d2f2294a991251

    SHA256

    be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

    SHA512

    2453fd9fdcef0278c531c7e2210b12b50d5a8e3d2fa5d88d3cec2f2c726fb99e2c9bc9d714522a6d40617d97a0458fa37abee1b49ee5466d523873976de7f5fc

  • memory/840-58-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/840-59-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/1204-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-55-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB