Analysis

  • max time kernel
    157s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 14:03

General

  • Target

    b4160fda2f0edc44fb646db2d609876382afc0fa78b5be047533802f5fcb7535.exe

  • Size

    167KB

  • MD5

    39e1fe7316885d7b8322f5e5739484aa

  • SHA1

    c7889057dc01d79571d82473db3cb551121893f4

  • SHA256

    b4160fda2f0edc44fb646db2d609876382afc0fa78b5be047533802f5fcb7535

  • SHA512

    02d17d482996b40e54785bb1742cf72e3653db544bef4d390a64e7e40d50cedab3dbdf9737107cf471a1463731e98aea048a0795bdf5b591960049493a1de9b8

  • SSDEEP

    3072:DoUGzRVHgCcnV5j9j0lvil2NnGfNGHqRy1zkeS1FpTa3q5tJH9BY/s9:LGzRxSVtp0l6whGfsKR+zkBpTaa5tJH7

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4160fda2f0edc44fb646db2d609876382afc0fa78b5be047533802f5fcb7535.exe
    "C:\Users\Admin\AppData\Local\Temp\b4160fda2f0edc44fb646db2d609876382afc0fa78b5be047533802f5fcb7535.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1256
    • \??\c:\Windows\(null)0.exe
      c:\Windows\(null)0.exe
      2⤵
      • Executes dropped EXE
      PID:1872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\(null)0.exe

    Filesize

    167KB

    MD5

    d77ccf7b3fc7fcf01cae17078bee2c29

    SHA1

    3434ac13a29557614358156a20ad69a47411bfd0

    SHA256

    5427b869d348f620c1371f02c894c323ffb27dd5cac6f18dde604bc93cd2a0bd

    SHA512

    11977ed8a4e0019bdd62f17f713d013c2881278c9f429ea2f19e2a74d9da2692b22711b48a8f4b8870a04220e667630d9bcdf77a58e49afbbf8dd91e9868cdad

  • memory/1256-54-0x0000000000400000-0x00000000004F0000-memory.dmp

    Filesize

    960KB

  • memory/1256-55-0x0000000075091000-0x0000000075093000-memory.dmp

    Filesize

    8KB

  • memory/1256-60-0x0000000000710000-0x0000000000800000-memory.dmp

    Filesize

    960KB

  • memory/1872-56-0x0000000000000000-mapping.dmp

  • memory/1872-59-0x0000000000400000-0x00000000004F0000-memory.dmp

    Filesize

    960KB