Analysis
-
max time kernel
236s -
max time network
335s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:22
Static task
static1
Behavioral task
behavioral1
Sample
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe
Resource
win7-20221111-en
General
-
Target
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe
-
Size
246KB
-
MD5
8f101545a83a42697b601b49440bfbef
-
SHA1
b64ae33e3cebf2641134d682c805bf323b2f35b3
-
SHA256
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00
-
SHA512
5b99db995e38c756e72c5d711220acd9c737d20d79a644a163843c60d7794739a740b3c4fd9cf594cece3d4a84e4abdbfc203c75479ba9902ddf91a187928806
-
SSDEEP
6144:BCvHDbXP2nBfV+SfYzL1FvERa1q6NXtCVanz:BST4BfV+IYzL1FvAa1xnz
Malware Config
Signatures
-
Gh0st RAT payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/716-57-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat behavioral1/memory/716-58-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat behavioral1/memory/1508-62-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat behavioral1/memory/716-63-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat behavioral1/memory/1508-66-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat behavioral1/memory/1508-68-0x0000000000400000-0x0000000000422000-memory.dmp family_gh0strat -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\xcl19E8.tmp acprotect \Windows\Temp\exlEF30.tmp acprotect -
Executes dropped EXE 1 IoCs
Processes:
Goclear.exepid process 1508 Goclear.exe -
Loads dropped DLL 2 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exeGoclear.exepid process 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 1508 Goclear.exe -
Drops file in System32 directory 2 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exedescription ioc process File created C:\Windows\SysWOW64\Goclear.exe 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe File opened for modification C:\Windows\SysWOW64\Goclear.exe 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exeGoclear.exepid process 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 1508 Goclear.exe -
Suspicious behavior: MapViewOfSection 44 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exeGoclear.exepid process 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe 1508 Goclear.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exeGoclear.exedescription pid process Token: SeDebugPrivilege 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe Token: SeDebugPrivilege 1508 Goclear.exe Token: SeIncBasePriorityPrivilege 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exeGoclear.exepid process 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe 1508 Goclear.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exedescription pid process target process PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 368 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe wininit.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 380 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe csrss.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 416 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe winlogon.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 460 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe services.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 476 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsass.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 484 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe lsm.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 576 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 652 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 728 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe PID 716 wrote to memory of 792 716 06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:460
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:832
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1040
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:576
-
C:\Windows\SysWOW64\Goclear.exeC:\Windows\SysWOW64\Goclear.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1508 -
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1908
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe"C:\Users\Admin\AppData\Local\Temp\06851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:716
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1276
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246KB
MD58f101545a83a42697b601b49440bfbef
SHA1b64ae33e3cebf2641134d682c805bf323b2f35b3
SHA25606851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00
SHA5125b99db995e38c756e72c5d711220acd9c737d20d79a644a163843c60d7794739a740b3c4fd9cf594cece3d4a84e4abdbfc203c75479ba9902ddf91a187928806
-
Filesize
246KB
MD58f101545a83a42697b601b49440bfbef
SHA1b64ae33e3cebf2641134d682c805bf323b2f35b3
SHA25606851627edcc8b9052fb6e96ea89850b2d4ac605f640ac5f36f7afc54f576b00
SHA5125b99db995e38c756e72c5d711220acd9c737d20d79a644a163843c60d7794739a740b3c4fd9cf594cece3d4a84e4abdbfc203c75479ba9902ddf91a187928806
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9