Analysis
-
max time kernel
152s -
max time network
73s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:46
Static task
static1
Behavioral task
behavioral1
Sample
5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe
Resource
win10v2004-20220901-en
General
-
Target
5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe
-
Size
12.9MB
-
MD5
a93181bb75efe8ad296d3853f36ed19b
-
SHA1
31da220231c677a097f9bc6b4740e67775b7b0f5
-
SHA256
5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25
-
SHA512
6bdd6b8518d3325a3d6eb1ed3b529119e9d1c9c5ca8c6ae5655bcb9c5bd614dc94c7227fcde02e9babb25c18532e12f3d9846994ba62c46c0d068c310e8eaf6a
-
SSDEEP
196608:UNDjo2ZJPJNHIhzGcHz3j8xwPpWrqUrmpvJIkbrQXho+CiFiSLvsJ4KCXyan5MUi:UZxyRv8xQpW+JERo+tXCdCLn+
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1740-90-0x0000000010000000-0x0000000010046000-memory.dmp family_gh0strat behavioral1/memory/1740-99-0x0000000010000000-0x0000000010046000-memory.dmp family_gh0strat -
Executes dropped EXE 6 IoCs
Processes:
9783.exe333.exe7089839.exe9783GamePlaza_mini.exeserver183.exe9783GamePlaza_mini.tmppid process 1248 9783.exe 576 333.exe 1104 7089839.exe 1140 9783GamePlaza_mini.exe 1740 server183.exe 1416 9783GamePlaza_mini.tmp -
Loads dropped DLL 7 IoCs
Processes:
333.exe7089839.exe9783GamePlaza_mini.exe9783GamePlaza_mini.tmppid process 576 333.exe 1104 7089839.exe 1104 7089839.exe 1140 9783GamePlaza_mini.exe 1416 9783GamePlaza_mini.tmp 1416 9783GamePlaza_mini.tmp 1416 9783GamePlaza_mini.tmp -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server183.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run server183.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\B9A7B583 = "C:\\Windows\\B9A7B583\\svchsot.exe" server183.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\9783.exe nsis_installer_2 C:\9783.exe nsis_installer_2 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
server183.exepid process 1740 server183.exe 1740 server183.exe 1740 server183.exe 1740 server183.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
server183.exedescription pid process Token: SeDebugPrivilege 1740 server183.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe333.exe9783.exe9783GamePlaza_mini.exeserver183.exenet.exedescription pid process target process PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 1248 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 9783.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 1220 wrote to memory of 576 1220 5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe 333.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 1104 576 333.exe 7089839.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 576 wrote to memory of 468 576 333.exe cmd.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1140 1248 9783.exe 9783GamePlaza_mini.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1248 wrote to memory of 1740 1248 9783.exe server183.exe PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1140 wrote to memory of 1416 1140 9783GamePlaza_mini.exe 9783GamePlaza_mini.tmp PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1740 wrote to memory of 1100 1740 server183.exe net.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe PID 1100 wrote to memory of 584 1100 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe"C:\Users\Admin\AppData\Local\Temp\5681f93f1dc53dfa98bac3d8ac6ffe65726b64401c45cfea0dde7d8a7cf5fc25.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\9783.exe"C:\9783.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\9783GamePlaza_mini.exe"C:\9783GamePlaza_mini.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\is-JRQT2.tmp\9783GamePlaza_mini.tmp"C:\Users\Admin\AppData\Local\Temp\is-JRQT2.tmp\9783GamePlaza_mini.tmp" /SL5="$80124,12695405,479744,C:\9783GamePlaza_mini.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1416 -
C:\server183.exe"C:\server183.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\net.exenet start "Task Scheduler"4⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "Task Scheduler"5⤵PID:584
-
C:\333.exe"C:\333.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\7089839.exe"C:\Users\Admin\AppData\Roaming\7089839.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\333.exe >> NUL3⤵PID:468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
12.7MB
MD5bb7ba5229ed9f855c60c1fc1f7771ae1
SHA1dfcec11f495c0fd08cd21c904041aac0b83021f0
SHA25646aff69e14a3222091b50df5c43cd253854e301dc282c14662a0d3dffdf8cead
SHA51264b1500fa984e505d3ec430d5945e33a30f222972bdb23ceaa23be0e32a611ffb2bf3503015aa579ed852e136bbc1d2195ae9ff879e1bca8bb3db7ccf8355181
-
Filesize
12.7MB
MD5bb7ba5229ed9f855c60c1fc1f7771ae1
SHA1dfcec11f495c0fd08cd21c904041aac0b83021f0
SHA25646aff69e14a3222091b50df5c43cd253854e301dc282c14662a0d3dffdf8cead
SHA51264b1500fa984e505d3ec430d5945e33a30f222972bdb23ceaa23be0e32a611ffb2bf3503015aa579ed852e136bbc1d2195ae9ff879e1bca8bb3db7ccf8355181
-
Filesize
12.5MB
MD52607f97d0a5c0102d07a2cb429ffff6d
SHA1f68cd52ba90abcec2898a791837dcaa9e5f49b96
SHA256e1afd15cd2b2bdefdae4229205fa598422ba955cf35ed79f11287c700e54bb67
SHA51281dd1789ab97753dacb7607fc221a3abc4cdd56233dbbbe7b0d4e169c3f71c51617592fadcc9082b346e745c0c5891b2a0eeb21c891698b10ff488eeca5ad087
-
Filesize
12.5MB
MD52607f97d0a5c0102d07a2cb429ffff6d
SHA1f68cd52ba90abcec2898a791837dcaa9e5f49b96
SHA256e1afd15cd2b2bdefdae4229205fa598422ba955cf35ed79f11287c700e54bb67
SHA51281dd1789ab97753dacb7607fc221a3abc4cdd56233dbbbe7b0d4e169c3f71c51617592fadcc9082b346e745c0c5891b2a0eeb21c891698b10ff488eeca5ad087
-
Filesize
1.1MB
MD5938efec9194f3d3651cc95d8e25645fe
SHA1eaf1d1c8654aa4f84a4a28604b5e5e86182acf55
SHA256e90d22efde85ec9efff2b271776d388cd358a0848c61d542486fe23cd70f1a69
SHA512c849f75c2068c9e0c43dd803a1309cadcd4926578ea4a1dc5b217bbf236582188b1970e5f939e503c6e43d11184656871ba8fc6f6352b2202b98f1c23ae69f4a
-
Filesize
1.1MB
MD5938efec9194f3d3651cc95d8e25645fe
SHA1eaf1d1c8654aa4f84a4a28604b5e5e86182acf55
SHA256e90d22efde85ec9efff2b271776d388cd358a0848c61d542486fe23cd70f1a69
SHA512c849f75c2068c9e0c43dd803a1309cadcd4926578ea4a1dc5b217bbf236582188b1970e5f939e503c6e43d11184656871ba8fc6f6352b2202b98f1c23ae69f4a
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
80KB
MD5b34ae33fd7559ac2cf2e8356fd8932ea
SHA16c8f38ec69a34b4a599ed83cba1eb230511080aa
SHA256c30c4b235df3354f0bd9a062a64bd72e547b34667c1c5c16260078b2411755a3
SHA512d57c6e791c86fc3a12979095358f21eb1b9acb9e5be93cc4c812f1d7e227224efd91a564d003117957497257e1fd2891e64951c94e772720ecccce4ff2fe5d4a
-
Filesize
80KB
MD5b34ae33fd7559ac2cf2e8356fd8932ea
SHA16c8f38ec69a34b4a599ed83cba1eb230511080aa
SHA256c30c4b235df3354f0bd9a062a64bd72e547b34667c1c5c16260078b2411755a3
SHA512d57c6e791c86fc3a12979095358f21eb1b9acb9e5be93cc4c812f1d7e227224efd91a564d003117957497257e1fd2891e64951c94e772720ecccce4ff2fe5d4a
-
Filesize
1.1MB
MD5938efec9194f3d3651cc95d8e25645fe
SHA1eaf1d1c8654aa4f84a4a28604b5e5e86182acf55
SHA256e90d22efde85ec9efff2b271776d388cd358a0848c61d542486fe23cd70f1a69
SHA512c849f75c2068c9e0c43dd803a1309cadcd4926578ea4a1dc5b217bbf236582188b1970e5f939e503c6e43d11184656871ba8fc6f6352b2202b98f1c23ae69f4a
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce
-
Filesize
92KB
MD54c80969658efccec6d6e47f87d4c5aff
SHA1643f839d60970392a4d11dd42492d5acc0a964c6
SHA2564ea9d552d38cbefaa1a2287b52fd88154f614ffafd967f8b5ea138e749b2dd4f
SHA512678e5747e38ad7de0fe74087a3d93c83d83dbe99569a87feccc5cb37950d33795170ec67a96dd749a3f61df9abe23cafd0d4dea5d12ceecef70b67e7d90249ce