Analysis

  • max time kernel
    237s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:36

General

  • Target

    84bb149505d8d1b3a32527aac0dbdeeefeefdfe0d9830798057985484e3c713f.exe

  • Size

    285KB

  • MD5

    e571fff236c7bee77e157fc3fcb9d6ea

  • SHA1

    7d3fe018030a4b8d6cd95f113600615d29158e0b

  • SHA256

    84bb149505d8d1b3a32527aac0dbdeeefeefdfe0d9830798057985484e3c713f

  • SHA512

    ead3d54219efce992c871abf9169538c9d8ad69ba38d5142081f46d02cec64318b3749ea847013bd00f6d6ed2f4c0bdd469144d5b5b68e25fe6a278124963264

  • SSDEEP

    6144:If4ciXeyVT51buHjCgvXSOhSFi62Tgbny7a34cq3H3i34X04vnyNOwmjtG:xXWmgvXJgFid5XSIN/yNmxG

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84bb149505d8d1b3a32527aac0dbdeeefeefdfe0d9830798057985484e3c713f.exe
    "C:\Users\Admin\AppData\Local\Temp\84bb149505d8d1b3a32527aac0dbdeeefeefdfe0d9830798057985484e3c713f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\SysWOW64\net.exe
      net start "Task Scheduler"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start "Task Scheduler"
        3⤵
          PID:1892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-54-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/520-55-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB

    • memory/520-56-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/520-58-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/520-60-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/520-61-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/1884-62-0x0000000000000000-mapping.dmp
    • memory/1892-63-0x0000000000000000-mapping.dmp