Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:50

General

  • Target

    e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0.exe

  • Size

    149KB

  • MD5

    1c025f5eb807160386709774fae56cca

  • SHA1

    530af30e60a5ce3b98cd1ab3d435c6e0b01d2089

  • SHA256

    e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0

  • SHA512

    70ac623e54ff7d5cd80040aeb6023f1e4508161cfaddef5df1e1c4fd79f4419c5ecb0c2fb7fe4ba100977612a855eefda37517b30623afe23bb5353e84bb9598

  • SSDEEP

    3072:SKWWYPNdBtKdjkta66RHY0vL8+C7O0mlxVV:VQ0Vv66R4mU1mln

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0.exe
    "C:\Users\Admin\AppData\Local\Temp\e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\1899.vbs"
      2⤵
      • Deletes itself
      PID:1124
  • C:\Windows\gaycwq.exe
    C:\Windows\gaycwq.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:860

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\1899.vbs
    Filesize

    500B

    MD5

    9f57192b086265a8ffcd40b343fcaffd

    SHA1

    86cd8d0a4b9bcc6417c1ec59af3a69c8073bb2c7

    SHA256

    8d9f57d102954bf6a9ac08f75b7e5fabcf7c84668359a1daa132b72905dc2143

    SHA512

    f9de1e1679f311d97aa48b9c8153217d76d92e147858717dba5f894dd4d46c98604ec803e514d6f168dda97f3ad25a390ce1d4ef199199c0a27abbec815bfde9

  • C:\Windows\gaycwq.exe
    Filesize

    149KB

    MD5

    1c025f5eb807160386709774fae56cca

    SHA1

    530af30e60a5ce3b98cd1ab3d435c6e0b01d2089

    SHA256

    e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0

    SHA512

    70ac623e54ff7d5cd80040aeb6023f1e4508161cfaddef5df1e1c4fd79f4419c5ecb0c2fb7fe4ba100977612a855eefda37517b30623afe23bb5353e84bb9598

  • C:\Windows\gaycwq.exe
    Filesize

    149KB

    MD5

    1c025f5eb807160386709774fae56cca

    SHA1

    530af30e60a5ce3b98cd1ab3d435c6e0b01d2089

    SHA256

    e63d21ff2ebf3ff83c84ad5f933cd65e73fbed228c24db203a4fd2c685c33cc0

    SHA512

    70ac623e54ff7d5cd80040aeb6023f1e4508161cfaddef5df1e1c4fd79f4419c5ecb0c2fb7fe4ba100977612a855eefda37517b30623afe23bb5353e84bb9598

  • memory/860-63-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/860-69-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1124-64-0x0000000000000000-mapping.dmp
  • memory/1248-54-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1248-55-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1248-57-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/1248-65-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB