Analysis

  • max time kernel
    150s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 05:40

General

  • Target

    fa5e4b6e74a18ed58d98b3662e239e49d606984025ae042deeff385abd46f40b.exe

  • Size

    143KB

  • MD5

    c3a4ab24763bd70ca6bb5054c8dca536

  • SHA1

    1399e5598ebc5604c32840811e5c1d449a9e5e35

  • SHA256

    fa5e4b6e74a18ed58d98b3662e239e49d606984025ae042deeff385abd46f40b

  • SHA512

    8241469a8f31cb817baf4b853ac11c3aa87455cfaf42f3595e684267c38a53d63b8acb331ffbdb6f1bb6b49ea461b2e24dfa0a513d882050d528d87b4fb5b533

  • SSDEEP

    3072:vhT2137DYmJS6miZtt9uds8NSaqJAyvpVBLOHbQ80CYaxLspZ/:vhRD6JZrr8cjp7LOHb3TxAT

Malware Config

Signatures

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 2 IoCs
  • Sets DLL path for service in the registry 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa5e4b6e74a18ed58d98b3662e239e49d606984025ae042deeff385abd46f40b.exe
    "C:\Users\Admin\AppData\Local\Temp\fa5e4b6e74a18ed58d98b3662e239e49d606984025ae042deeff385abd46f40b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\minimum.exe
      "C:\minimum.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1208
    • C:\729.exe
      "C:\729.exe"
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:856
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Sets DLL path for service in the registry
    • Sets service image path in registry
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Checks processor information in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\729.exe
    Filesize

    188KB

    MD5

    5fe9c6876e8913837a4c0e8b6ea7cbad

    SHA1

    cc1cfb0a06358036673db4c3247f71af5534a88c

    SHA256

    e6acbcd5e4c63a37e993972456275a432a6facb5668b981a117df83e9b9caadd

    SHA512

    971f279ebcee863a5164591c95c442d128f5d63fd14177080f787fd56c62abe50336b445ad5358fffe7158078cb7ac99c25f09b0d842d0e8dd3eb0c093a56812

  • C:\729.exe
    Filesize

    188KB

    MD5

    5fe9c6876e8913837a4c0e8b6ea7cbad

    SHA1

    cc1cfb0a06358036673db4c3247f71af5534a88c

    SHA256

    e6acbcd5e4c63a37e993972456275a432a6facb5668b981a117df83e9b9caadd

    SHA512

    971f279ebcee863a5164591c95c442d128f5d63fd14177080f787fd56c62abe50336b445ad5358fffe7158078cb7ac99c25f09b0d842d0e8dd3eb0c093a56812

  • C:\minimum.exe
    Filesize

    32KB

    MD5

    0783590053f4539920934532ee95e96c

    SHA1

    593c9a769077a8dbae293e5f4b88b39a23b7e537

    SHA256

    18417364f8926f85445e8211146c1b7ee06245a15d8680dc1a517423456d4486

    SHA512

    efc739efdff553cecf7679e26e7c6b21d451f47885ac0d291699da88dce1d12fcc380cce476606842b4d332fd57c24176e80b05356e938aaff9b4b5cd4e97c3d

  • C:\minimum.exe
    Filesize

    32KB

    MD5

    0783590053f4539920934532ee95e96c

    SHA1

    593c9a769077a8dbae293e5f4b88b39a23b7e537

    SHA256

    18417364f8926f85445e8211146c1b7ee06245a15d8680dc1a517423456d4486

    SHA512

    efc739efdff553cecf7679e26e7c6b21d451f47885ac0d291699da88dce1d12fcc380cce476606842b4d332fd57c24176e80b05356e938aaff9b4b5cd4e97c3d

  • \??\c:\windows\SysWOW64\syvyp.ref
    Filesize

    153KB

    MD5

    e7f9a633fc9a1a95866233bf13ac1175

    SHA1

    4f1d5afcef3fa3777e05b0130ebcab21ad761e24

    SHA256

    89a98634325a95d234a0c5e82bece9821f7c6dbb8c14999e53d9de4013631b45

    SHA512

    f1c4b3d90ca7f887902243995eef9df77f5f6de78ab89b30c759a8a5debe74b601c65047d5a380b267ca96d7164e912a56781f8dad396f3b77ff5d1ce1a3063e

  • \Windows\SysWOW64\syvyp.ref
    Filesize

    153KB

    MD5

    e7f9a633fc9a1a95866233bf13ac1175

    SHA1

    4f1d5afcef3fa3777e05b0130ebcab21ad761e24

    SHA256

    89a98634325a95d234a0c5e82bece9821f7c6dbb8c14999e53d9de4013631b45

    SHA512

    f1c4b3d90ca7f887902243995eef9df77f5f6de78ab89b30c759a8a5debe74b601c65047d5a380b267ca96d7164e912a56781f8dad396f3b77ff5d1ce1a3063e

  • memory/856-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/856-73-0x0000000000230000-0x000000000023D000-memory.dmp
    Filesize

    52KB

  • memory/856-72-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/856-69-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/856-57-0x0000000000000000-mapping.dmp
  • memory/1204-79-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1204-77-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1208-74-0x0000000000020000-0x000000000003C000-memory.dmp
    Filesize

    112KB

  • memory/1208-55-0x0000000000000000-mapping.dmp
  • memory/1208-65-0x0000000000020000-0x000000000003C000-memory.dmp
    Filesize

    112KB

  • memory/1208-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1208-76-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1208-75-0x0000000000020000-0x000000000003C000-memory.dmp
    Filesize

    112KB

  • memory/1208-66-0x0000000000020000-0x000000000003C000-memory.dmp
    Filesize

    112KB

  • memory/1756-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB