Analysis
-
max time kernel
164s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 20:18
Static task
static1
Behavioral task
behavioral1
Sample
5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe
Resource
win7-20221111-en
General
-
Target
5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe
-
Size
739KB
-
MD5
541af3301b872d53b12e1b41a2217280
-
SHA1
648697911465731db9df4d58b6ee940ef67aef64
-
SHA256
5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce
-
SHA512
0eea843859a9f6e4b71f7f35e83b94992083e8f1d58d8ae9b3b32314c3126b4d50598dfa578daaed8c7e6df1077253be5a6a5c8c84cd38af3c62915b381657b2
-
SSDEEP
12288:ja9fxEbo5NjdwmShyJzTzJshqd2PV+xDXsNoEacuIGi5z3:8fxEs5h9TzJshqENoD8uyG2
Malware Config
Signatures
-
Gh0st RAT payload 5 IoCs
resource yara_rule behavioral1/files/0x000c00000001230a-56.dat family_gh0strat behavioral1/files/0x000c00000001230a-58.dat family_gh0strat behavioral1/files/0x000c00000001230a-61.dat family_gh0strat behavioral1/files/0x000800000001234f-78.dat family_gh0strat behavioral1/files/0x000800000001234f-79.dat family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 1168 417.exe 556 svchtst.exe 2022112402121.exe 900 ºÚèÆƲֿâ.exe 1384 tracert..exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastuserswitchingcompatibility\Parameters\ServiceDll = "C:\\Windows\\system32\\ntfastuserswitchingcompatibility.dll" tracert..exe -
Loads dropped DLL 5 IoCs
pid Process 900 ºÚèÆƲֿâ.exe 1384 tracert..exe 1384 tracert..exe 1384 tracert..exe 1616 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 417.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\:\Program Files\Common Files\svchtst.exe 2022112402121.exe = "C:\\Program Files\\Common Files\\svchtst.exe 2022112402121.exe" 417.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\tracert..exe ºÚèÆƲֿâ.exe File opened for modification C:\Windows\SysWOW64\ntfastuserswitchingcompatibility.dll tracert..exe File opened for modification C:\Windows\SysWOW64\d2f5ca0e.del tracert..exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Kills process with taskkill 2 IoCs
pid Process 1504 taskkill.exe 1496 taskkill.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum\Version = "7" svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1384 tracert..exe 900 ºÚèÆƲֿâ.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1504 taskkill.exe Token: SeDebugPrivilege 1496 taskkill.exe Token: SeBackupPrivilege 1616 svchost.exe Token: SeSecurityPrivilege 1616 svchost.exe Token: SeSecurityPrivilege 1616 svchost.exe Token: SeBackupPrivilege 1616 svchost.exe Token: SeSecurityPrivilege 1616 svchost.exe Token: SeBackupPrivilege 1616 svchost.exe Token: SeSecurityPrivilege 1616 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 900 ºÚèÆƲֿâ.exe 900 ºÚèÆƲֿâ.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 956 wrote to memory of 1168 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 28 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 1504 1168 417.exe 29 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 1168 wrote to memory of 556 1168 417.exe 31 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 556 wrote to memory of 1496 556 svchtst.exe 2022112402121.exe 32 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 956 wrote to memory of 900 956 5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe 34 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35 PID 900 wrote to memory of 1384 900 ºÚèÆƲֿâ.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe"C:\Users\Admin\AppData\Local\Temp\5062e161e201003dc2b5b82822e073b69fe584885b69c7cd56f326cac0a859ce.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\417.exe"C:\417.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Program Files\Common Files\svchtst.exe 2022112402121.exe"C:\Program Files\Common Files\svchtst.exe 2022112402121.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\ºÚèÆƲֿâ.exe"C:\ºÚèÆƲֿâ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:900 -
C:\WINDOWS\SysWOW64\tracert..exeC:\WINDOWS\system32\tracert..exe3⤵
- Executes dropped EXE
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD566955a0482f30f72eedab681799a41e7
SHA163b2c667ed01002949ed85831bbd6b334fa6bd20
SHA2569e7d6ce87e395effc83884dd58cdbe83294588432d1dacbe356c2f50fb0bd650
SHA51219f035328b4ce9541051e3c25e7d992aaa1ca1ab9f1b60dfc1ba858f238f6b8b0ea4fa47e743d4a72c7d16195cf40182f2c177f43ca9b1860df8cde332d61d46
-
Filesize
124KB
MD566955a0482f30f72eedab681799a41e7
SHA163b2c667ed01002949ed85831bbd6b334fa6bd20
SHA2569e7d6ce87e395effc83884dd58cdbe83294588432d1dacbe356c2f50fb0bd650
SHA51219f035328b4ce9541051e3c25e7d992aaa1ca1ab9f1b60dfc1ba858f238f6b8b0ea4fa47e743d4a72c7d16195cf40182f2c177f43ca9b1860df8cde332d61d46
-
Filesize
124KB
MD566955a0482f30f72eedab681799a41e7
SHA163b2c667ed01002949ed85831bbd6b334fa6bd20
SHA2569e7d6ce87e395effc83884dd58cdbe83294588432d1dacbe356c2f50fb0bd650
SHA51219f035328b4ce9541051e3c25e7d992aaa1ca1ab9f1b60dfc1ba858f238f6b8b0ea4fa47e743d4a72c7d16195cf40182f2c177f43ca9b1860df8cde332d61d46
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d
-
Filesize
1.8MB
MD51d9a6a5aa024ae5512d50a3312445c13
SHA1f47a60944331f4e1ff8b9ba625d360a5c683405a
SHA256cf18a58924f24cc3d69c0bcd240487b6736b0867a824123f23afbdcb278581a6
SHA51295807fd22e1a29f074af3945c388afb8834a3a991717c67c39a04ccf01e85728df282fd18056182076edd793281eec48485e06ec8805438ab48717b459ab30ff
-
Filesize
1.8MB
MD51d9a6a5aa024ae5512d50a3312445c13
SHA1f47a60944331f4e1ff8b9ba625d360a5c683405a
SHA256cf18a58924f24cc3d69c0bcd240487b6736b0867a824123f23afbdcb278581a6
SHA51295807fd22e1a29f074af3945c388afb8834a3a991717c67c39a04ccf01e85728df282fd18056182076edd793281eec48485e06ec8805438ab48717b459ab30ff
-
Filesize
148KB
MD571c958952423fc70aff0a322b0e6f92d
SHA1bfca527e85cbcc5b6e34e75433829eb8f1c4e266
SHA25682b3691a0b2be1916366305a575ba3989f683e3cfba01e86925c5b0709142d25
SHA512fd84d556d422b53ccfeb4be11389bc65358427b3b71ef79e71973f87e72bc8ed8c5e600ce888141853d7859057deefbb4bf2b950b5b8ff7852ac1e89401ceef8
-
Filesize
148KB
MD571c958952423fc70aff0a322b0e6f92d
SHA1bfca527e85cbcc5b6e34e75433829eb8f1c4e266
SHA25682b3691a0b2be1916366305a575ba3989f683e3cfba01e86925c5b0709142d25
SHA512fd84d556d422b53ccfeb4be11389bc65358427b3b71ef79e71973f87e72bc8ed8c5e600ce888141853d7859057deefbb4bf2b950b5b8ff7852ac1e89401ceef8
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d
-
Filesize
184KB
MD5dad177dcc3dd8e0b38fdf4d5381c697b
SHA1dad53b8408de85ea1f9cad53f216b45819032091
SHA256b8333c8d80ab675724de2e5e4adc55b1e217083b0190b4d60b786fb4590c8ad3
SHA5126f7901d405a9a8013a3dab9a234ee91b06f61ab3c7f6c7d771dcc25bbf743b4e5f3a8d7f46d6179bbaa83b7fae2efe2697c89bcad63338c3c9e0ef4298ece42d