Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 04:43
Behavioral task
behavioral1
Sample
2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe
Resource
win10v2004-20220901-en
General
-
Target
2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe
-
Size
204KB
-
MD5
9232c3a331afee1078a218943b581c16
-
SHA1
169c4c5da07f7de97dac52b129bddd5608ff402b
-
SHA256
2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e
-
SHA512
eafb00d41857bec881fb5d5549e67d0cedf93ba13edae90e29b0f0a165220a7a3e1b292913ae463a632ef254e7249b9db8af6c95e230b98d4678b0d96c4f643c
-
SSDEEP
3072:/a/aMtDSsNSgg8vflKFBtqTI8x4ycD7iZAJE8tTY3tOc:ia/sN5xvflHJxTk7iZAJE8tTgO
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000022ddb-132.dat family_gh0strat behavioral2/files/0x0007000000022ddb-133.dat family_gh0strat behavioral2/files/0x0007000000022ddb-134.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\National\Parameters\ServiceDll = "C:\\Program Files (x86)\\%lings%\\StRCF.dll" 2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe -
Loads dropped DLL 2 IoCs
pid Process 5064 2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe 3080 svchost.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\%lings%\StRCF.dll 2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3080 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3080 wrote to memory of 4212 3080 svchost.exe 78 PID 3080 wrote to memory of 4212 3080 svchost.exe 78 PID 3080 wrote to memory of 4212 3080 svchost.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe"C:\Users\Admin\AppData\Local\Temp\2449bdedf691972e43f4ea34bc6aa905be406196e73c82bf248738acadf4240e.exe"1⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in Program Files directory
PID:5064
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k krnlsrvc1⤵PID:3660
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k krnlsrvc1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\program files (x86)\%lings%\strcf.dll,menfeng2⤵PID:4212
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD53b72fb41c8fd7dcfbe8468e84a61c2a2
SHA13abbb79d27c589dca9169fb3659a2b6b7a577f04
SHA256bab54c264de0e89ef2ff93aedcb7ef0db689494b1c757555c7571a1c5067750d
SHA5126c918ec7c33a96585ce3405e53e7246fc579444c1c8685213b3b1baf15fdcd6b23203fc74ae8851c5d81033f28398f2a3cc457aee31d927ea0bda2adad33726b
-
Filesize
148KB
MD53b72fb41c8fd7dcfbe8468e84a61c2a2
SHA13abbb79d27c589dca9169fb3659a2b6b7a577f04
SHA256bab54c264de0e89ef2ff93aedcb7ef0db689494b1c757555c7571a1c5067750d
SHA5126c918ec7c33a96585ce3405e53e7246fc579444c1c8685213b3b1baf15fdcd6b23203fc74ae8851c5d81033f28398f2a3cc457aee31d927ea0bda2adad33726b
-
Filesize
148KB
MD53b72fb41c8fd7dcfbe8468e84a61c2a2
SHA13abbb79d27c589dca9169fb3659a2b6b7a577f04
SHA256bab54c264de0e89ef2ff93aedcb7ef0db689494b1c757555c7571a1c5067750d
SHA5126c918ec7c33a96585ce3405e53e7246fc579444c1c8685213b3b1baf15fdcd6b23203fc74ae8851c5d81033f28398f2a3cc457aee31d927ea0bda2adad33726b