Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-12-2022 21:42

General

  • Target

    0.exe

  • Size

    71KB

  • MD5

    2a9d0d06d292a4cbbe4a95da4650ed54

  • SHA1

    44c32dfae9ac971c3651adbd82c821971a5400dc

  • SHA256

    09a1c17ac55cde962b4f3bcd61140d752d86362296ee74736000a6a647c73d8c

  • SHA512

    ed15670a18bffa1c5c1d79f1a5a653d6b2bde649164c955473580321f4ab3d048124c26e1a92e9d8ba0edaf754617d2d2c13d8db92323e09957b6de225b5314d

  • SSDEEP

    1536:jWZpTtLcWyeYd4//yEZc1GJf7/QP4uirySj5e:+pZTvnyEZiGJ7/QguiryS5e

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0.exe
    "C:\Users\Admin\AppData\Local\Temp\0.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2100
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localservice -s SstpSvc
    1⤵
      PID:2628
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2832
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s RasMan
      1⤵
        PID:4840
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k imgsvc
        1⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        PID:3108

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\1902200.dll
        Filesize

        64KB

        MD5

        45dc749351fd65d71da89ca2ed2766cb

        SHA1

        e080faf81157b7f867cb56938c5e579c206af9b9

        SHA256

        391109432ba2df9f3ebc74e0144f42a490405f7c8ecb51da01b4ce793be72f25

        SHA512

        7e63d8778a4656a19397849a6edb483993f1183257fb8c0793ad4b5c625ed69d1b9472969bac6dfc98938e19baed7e3e61ab80085a1a6edd8a50ca660ce3bf74

      • C:\Windows\INF\netrasa.PNF
        Filesize

        22KB

        MD5

        3b6cb3ff99558f782ba3356fd8edd7ac

        SHA1

        cb21c8617c879e7700bb005d95dd54540347a93a

        SHA256

        b28948ecdb658d65f7cb2b9336022fda8c88be0d853aab3f115df21a06ff6c40

        SHA512

        aa2064020c2be97551ba6db673795e1b05f3e25590efb5b9bbb73b5022c5810b4baccacca896017da241e8ec434375d6f282f9799c1af9251b0a67507443a554

      • C:\Windows\INF\netsstpa.PNF
        Filesize

        6KB

        MD5

        01e21456e8000bab92907eec3b3aeea9

        SHA1

        39b34fe438352f7b095e24c89968fca48b8ce11c

        SHA256

        35ad0403fdef3fce3ef5cd311c72fef2a95a317297a53c02735cda4bd6e0c74f

        SHA512

        9d5153450e8fe3f51f20472bae4a2ab2fed43fad61a89b04a70325559f6ffed935dd72212671cc6cfc0288458d359bc71567f0d9af8e5770d696adc5bdadd7ec

      • \??\c:\NT_Path.jpg
        Filesize

        54B

        MD5

        11cfd54d6b2252e6a2373f690d6a17af

        SHA1

        61ab213efae37e0513823d2d0a25f8d3becc2f79

        SHA256

        7d261054eb74496d5baaa3e7c8df1491fd5455536443794d3f181437bea27a68

        SHA512

        df80bb8311457657eec530b901a2a85c4cd4ed423ca56c7202189619ecca7ece55155b40c9eb1c8a70b6f78c89373f78e8ac29d3901f663ce888634167a57f9e

      • \??\c:\windows\filename.jpg
        Filesize

        11.2MB

        MD5

        e928e644aba50a6d024cb2201875518a

        SHA1

        9622a4b51ad48323b01d55caf819a43f47691d9b

        SHA256

        df691e0b2cdd19327c59887ee142b8eeb4062384815d5de73b600d04990a8212

        SHA512

        1504998fe3aeff1661964c475f8d7b60f55d48c13a5c10f5ea38174352733e70c02a4a6231469f84fe4f8e748290d0f49b9b149631bed7692b794905d57f743f

      • memory/2100-120-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-121-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-122-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-123-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-124-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-125-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-126-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-128-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-129-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-130-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-131-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-127-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-132-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-134-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-137-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-139-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-138-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-136-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-140-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-141-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-135-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-133-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-144-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-145-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/2100-146-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-153-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-169-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-147-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-152-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-155-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-156-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-154-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-150-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-148-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-149-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-158-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-160-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-163-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-165-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-167-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-168-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-166-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-151-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-170-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-172-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-171-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-164-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-162-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-161-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-159-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-175-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-176-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-177-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-179-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-180-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-181-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-178-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-182-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-183-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-184-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB

      • memory/3108-185-0x00000000776D0000-0x000000007785E000-memory.dmp
        Filesize

        1.6MB