Analysis

  • max time kernel
    204s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:08

General

  • Target

    3e23546eba1ce30e08882faf7ae667dff08a85a79b264ecf0345a11d0d174234.exe

  • Size

    84KB

  • MD5

    807d7df4fec62369f7bc2a96bafa9918

  • SHA1

    ec4fca4ce446325d44aa20d19061efeb30a813ca

  • SHA256

    3e23546eba1ce30e08882faf7ae667dff08a85a79b264ecf0345a11d0d174234

  • SHA512

    f7423ed791ff2f2999b7b243bcc7c3cc0d52f733cff8e60ea3fe533cc1e9db126226f17f3674a53638e48a87cccdb5872ccbc0da6e21ba0faa81c63bb0c7cc18

  • SSDEEP

    1536:PDJ4XRAHPJ/lTpfpZnCPza8ZhYfjBgE/5Jv1h0VYo:PDlpZn18ZhmjBrJv0VYo

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e23546eba1ce30e08882faf7ae667dff08a85a79b264ecf0345a11d0d174234.exe
    "C:\Users\Admin\AppData\Local\Temp\3e23546eba1ce30e08882faf7ae667dff08a85a79b264ecf0345a11d0d174234.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\net.exe
      net start "Task Scheduler"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start "Task Scheduler"
        3⤵
          PID:1308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1308-139-0x0000000000000000-mapping.dmp
    • memory/3572-138-0x0000000000000000-mapping.dmp
    • memory/3596-132-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3596-133-0x0000000000500000-0x000000000050A000-memory.dmp
      Filesize

      40KB

    • memory/3596-134-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/3596-136-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/3596-137-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/3596-140-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/3596-141-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3596-142-0x0000000000500000-0x000000000050A000-memory.dmp
      Filesize

      40KB