Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:18
Behavioral task
behavioral1
Sample
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe
Resource
win7-20220901-en
General
-
Target
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe
-
Size
767KB
-
MD5
5e56b372b31ae8003718eab35b760da0
-
SHA1
b71ecff2cdd0fc8bb0994d217a493f87047dea53
-
SHA256
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be
-
SHA512
f432364c3092ce9801369b0e5b65a6ae7135520ecf74f227c08fbd3da45563b8f55f6014c3b245381c2df38868a22fe8608f54179fb7da00bce02f71b63e2ec9
-
SSDEEP
12288:NMvnmkz220hLf1Trc9j+g3tMHzpgO5163YpqclmZfiIxrO+SHUpsTGpi0nXfs87f:Wvmc2fhJWSg3tOzpgO16IUclhI4Icb0+
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1228-59-0x0000000000400000-0x00000000005A2000-memory.dmp family_gh0strat C:\Users\Admin\AppData\Local\Temp\7088981_lang.dll family_gh0strat \Users\Admin\AppData\Local\Temp\7088981_lang.dll family_gh0strat -
Modifies Installed Components in the registry 2 TTPs 3 IoCs
Processes:
userinit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50B408CD-225E-423b-BAA3-C0F3D3F7F20B}\ = "ϵͳÉèÖÃ" userinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50B408CD-225E-423b-BAA3-C0F3D3F7F20B}\stubpath = "þÿÿÿX" userinit.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{50B408CD-225E-423b-BAA3-C0F3D3F7F20B} userinit.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Wine d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe -
Loads dropped DLL 1 IoCs
Processes:
userinit.exepid process 2036 userinit.exe -
Processes:
resource yara_rule behavioral1/memory/1228-55-0x0000000000400000-0x00000000005A2000-memory.dmp themida behavioral1/memory/1228-59-0x0000000000400000-0x00000000005A2000-memory.dmp themida -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exepid process 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exepid process 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exedescription pid process Token: SeDebugPrivilege 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exedescription pid process target process PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe PID 1228 wrote to memory of 2036 1228 d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe userinit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe"C:\Users\Admin\AppData\Local\Temp\d61cd9ba464b13d4a8a2710d3fa24a30532520311373e65caffd7b7862a5f1be.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\userinit.exeuserinit.exe2⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122KB
MD59591a675d0036e72f2f3d6266b50c435
SHA11df0be00309aaea4d21d478deb6bbe1799315827
SHA256995751efd41fc6399fe1c0a1f4f3fb7c8355feac8031361f49c0f96782331360
SHA512e6a7f5233666aab6f41e991620a686723f6835be15d4dad17ae912081ecec17c10c4284a3389d62de09c68db0aec384e735ef9c093d4c6d59d649e623524c872
-
Filesize
122KB
MD59591a675d0036e72f2f3d6266b50c435
SHA11df0be00309aaea4d21d478deb6bbe1799315827
SHA256995751efd41fc6399fe1c0a1f4f3fb7c8355feac8031361f49c0f96782331360
SHA512e6a7f5233666aab6f41e991620a686723f6835be15d4dad17ae912081ecec17c10c4284a3389d62de09c68db0aec384e735ef9c093d4c6d59d649e623524c872