Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:10

General

  • Target

    0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa.exe

  • Size

    640KB

  • MD5

    07c280826baec9994f82d430e8110f00

  • SHA1

    cf0421ed23e0bf2ac270907539bce77575e93ebf

  • SHA256

    0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa

  • SHA512

    27b572b22e979cad72c308bbc98b677df71734c7c5b7f5bcee74a5a2dd86fde875f240a805cdf0d0f9d48b36aadeeaba68e3b3b87520625ade7fc027d94c5917

  • SSDEEP

    12288:uM5H1C52oxL3aKHx5r+TuxPhNWwgsAO3otw:uM5H1C0w3aKHx5r+TuxPhpgpOmw

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa.exe
    "C:\Users\Admin\AppData\Local\Temp\0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5108
    • \??\c:\Windows\svchest479126447912640.exe
      c:\Windows\svchest479126447912640.exe
      2⤵
      • Executes dropped EXE
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchest479126447912640.exe
    Filesize

    640KB

    MD5

    07c280826baec9994f82d430e8110f00

    SHA1

    cf0421ed23e0bf2ac270907539bce77575e93ebf

    SHA256

    0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa

    SHA512

    27b572b22e979cad72c308bbc98b677df71734c7c5b7f5bcee74a5a2dd86fde875f240a805cdf0d0f9d48b36aadeeaba68e3b3b87520625ade7fc027d94c5917

  • \??\c:\Windows\svchest479126447912640.exe
    Filesize

    640KB

    MD5

    07c280826baec9994f82d430e8110f00

    SHA1

    cf0421ed23e0bf2ac270907539bce77575e93ebf

    SHA256

    0d5b721359e027a163a54ea0df994862b2855cc9f2e111861fc2dc6f9f086caa

    SHA512

    27b572b22e979cad72c308bbc98b677df71734c7c5b7f5bcee74a5a2dd86fde875f240a805cdf0d0f9d48b36aadeeaba68e3b3b87520625ade7fc027d94c5917

  • memory/2016-133-0x0000000000000000-mapping.dmp
  • memory/2016-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/5108-132-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB