Analysis

  • max time kernel
    173s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:49

General

  • Target

    e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03.exe

  • Size

    132KB

  • MD5

    c2aa0dbf079052d3fcb4ae0bf284a50b

  • SHA1

    3ca7559c910ff4e1fc7bc19d43173bab24c98bf0

  • SHA256

    e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03

  • SHA512

    c23aa7e429ab3d90815f4f7ae5ac6e9fa087ba2779ce40c1ceefb470285642e063aa1b4663e68f9175a5f13dfc169511564c158bec45e769f4c4c68a4d74a0b1

  • SSDEEP

    3072:zTgDaJ/AiU6bGP5PBBkOdL07rRg2ABSEsEQ37XWys:XgDaJ/7CPNiNAg2eXWys

Malware Config

Signatures

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03.exe
    "C:\Users\Admin\AppData\Local\Temp\e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\progra~1\Common Files\Sogou.exe
      "C:\progra~1\Common Files\Sogou.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:4396
  • C:\Windows\SysWOW64\Sougou.exe
    C:\Windows\SysWOW64\Sougou.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\progra~1\Common Files\Sogou.exe
      "C:\progra~1\Common Files\Sogou.exe"
      2⤵
      • Executes dropped EXE
      PID:1940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Sogou.exe
    Filesize

    132KB

    MD5

    c2aa0dbf079052d3fcb4ae0bf284a50b

    SHA1

    3ca7559c910ff4e1fc7bc19d43173bab24c98bf0

    SHA256

    e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03

    SHA512

    c23aa7e429ab3d90815f4f7ae5ac6e9fa087ba2779ce40c1ceefb470285642e063aa1b4663e68f9175a5f13dfc169511564c158bec45e769f4c4c68a4d74a0b1

  • C:\Program Files\Common Files\Sogou.exe
    Filesize

    132KB

    MD5

    c2aa0dbf079052d3fcb4ae0bf284a50b

    SHA1

    3ca7559c910ff4e1fc7bc19d43173bab24c98bf0

    SHA256

    e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03

    SHA512

    c23aa7e429ab3d90815f4f7ae5ac6e9fa087ba2779ce40c1ceefb470285642e063aa1b4663e68f9175a5f13dfc169511564c158bec45e769f4c4c68a4d74a0b1

  • C:\Windows\SysWOW64\Sougou.exe
    Filesize

    27.1MB

    MD5

    da6d29baf5b75e8dd8375f88651b141c

    SHA1

    6dfccf1105c096cf0c096e08c1480461fc5ea620

    SHA256

    3276d98f4474fdd1d4869573ec7b976deb0503421f03a5b3c55e24799f97c4e4

    SHA512

    08f54e7801e44239ac5f0e52471f47a773ec703611e54354fe70b0e52dd2ca2398098f62306d1967501a824682bbfb1c4bac8b2b48375624737ba90072bbaf10

  • C:\Windows\SysWOW64\Sougou.exe
    Filesize

    27.1MB

    MD5

    da6d29baf5b75e8dd8375f88651b141c

    SHA1

    6dfccf1105c096cf0c096e08c1480461fc5ea620

    SHA256

    3276d98f4474fdd1d4869573ec7b976deb0503421f03a5b3c55e24799f97c4e4

    SHA512

    08f54e7801e44239ac5f0e52471f47a773ec703611e54354fe70b0e52dd2ca2398098f62306d1967501a824682bbfb1c4bac8b2b48375624737ba90072bbaf10

  • C:\progra~1\Common Files\Sogou.exe
    Filesize

    132KB

    MD5

    c2aa0dbf079052d3fcb4ae0bf284a50b

    SHA1

    3ca7559c910ff4e1fc7bc19d43173bab24c98bf0

    SHA256

    e6dd59153035a706919ad0f77708ec198153a5ec6266ba5c583133a9f6a20e03

    SHA512

    c23aa7e429ab3d90815f4f7ae5ac6e9fa087ba2779ce40c1ceefb470285642e063aa1b4663e68f9175a5f13dfc169511564c158bec45e769f4c4c68a4d74a0b1

  • memory/1940-137-0x0000000000000000-mapping.dmp
  • memory/4396-132-0x0000000000000000-mapping.dmp