Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 15:49

General

  • Target

    tmp.exe

  • Size

    114KB

  • MD5

    f1ec2cf6256a7c8543586065a07da47a

  • SHA1

    4b09ea264e9762305f30668fe2ce7fc7999adc2f

  • SHA256

    8ad50e2cd339bb8033e62937f73308441bdbe8acf61ad9edd1489eb35f3a2895

  • SHA512

    faaa3483ebb0f02d1247788ec6cd41e83ecb3529ffb419b39d63b6068e1db388ffcce7557972f7349481462ffb3e4aba0a5991490163d4d84f84684dc5e3d78a

  • SSDEEP

    3072:yyETbqC8r+DfEnMIXRyGcCHwuWWDPD6QbF6sRa:DEyifMXfcCQ+DOpC

Malware Config

Extracted

Family

gh0strat

C2

81.68.216.37

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1388
    • \??\c:\server.exe
      c:\server.exe
      2⤵
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:972
      • C:\Windows\WindowsUpdate\ekzx.exe
        C:\Windows\WindowsUpdate\ekzx.exe
        3⤵
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:1576
  • C:\Program Files (x86)\Kcyyqug.exe
    "C:\Program Files (x86)\Kcyyqug.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Kcyyqug.exe
      "C:\Program Files (x86)\Kcyyqug.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

5
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Kcyyqug.exe
    Filesize

    114KB

    MD5

    f1ec2cf6256a7c8543586065a07da47a

    SHA1

    4b09ea264e9762305f30668fe2ce7fc7999adc2f

    SHA256

    8ad50e2cd339bb8033e62937f73308441bdbe8acf61ad9edd1489eb35f3a2895

    SHA512

    faaa3483ebb0f02d1247788ec6cd41e83ecb3529ffb419b39d63b6068e1db388ffcce7557972f7349481462ffb3e4aba0a5991490163d4d84f84684dc5e3d78a

  • C:\Program Files (x86)\Kcyyqug.exe
    Filesize

    114KB

    MD5

    f1ec2cf6256a7c8543586065a07da47a

    SHA1

    4b09ea264e9762305f30668fe2ce7fc7999adc2f

    SHA256

    8ad50e2cd339bb8033e62937f73308441bdbe8acf61ad9edd1489eb35f3a2895

    SHA512

    faaa3483ebb0f02d1247788ec6cd41e83ecb3529ffb419b39d63b6068e1db388ffcce7557972f7349481462ffb3e4aba0a5991490163d4d84f84684dc5e3d78a

  • C:\Program Files (x86)\Kcyyqug.exe
    Filesize

    114KB

    MD5

    f1ec2cf6256a7c8543586065a07da47a

    SHA1

    4b09ea264e9762305f30668fe2ce7fc7999adc2f

    SHA256

    8ad50e2cd339bb8033e62937f73308441bdbe8acf61ad9edd1489eb35f3a2895

    SHA512

    faaa3483ebb0f02d1247788ec6cd41e83ecb3529ffb419b39d63b6068e1db388ffcce7557972f7349481462ffb3e4aba0a5991490163d4d84f84684dc5e3d78a

  • C:\Windows\WindowsUpdate\ekzx.exe
    Filesize

    58.1MB

    MD5

    6505aabf59a0d9bbe6f240c55f9f2f0f

    SHA1

    157695c96fbea74822e35b89361c5f22359b072f

    SHA256

    4daa949496af752c2cc42a221617624ee69d8e4c8a703aa886ab3eaf2e597ee6

    SHA512

    bb426d5f0a0f4e2b9c9e3f5326aa57ef9d36d1c695f1f0e3d00c8578f26888871c69966cf5d6e2d4baf0cccaaaa6df5e7788283dadaf500c7e7293719d810c9c

  • C:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • C:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • \??\c:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • \Windows\WindowsUpdate\ekzx.exe
    Filesize

    58.1MB

    MD5

    6505aabf59a0d9bbe6f240c55f9f2f0f

    SHA1

    157695c96fbea74822e35b89361c5f22359b072f

    SHA256

    4daa949496af752c2cc42a221617624ee69d8e4c8a703aa886ab3eaf2e597ee6

    SHA512

    bb426d5f0a0f4e2b9c9e3f5326aa57ef9d36d1c695f1f0e3d00c8578f26888871c69966cf5d6e2d4baf0cccaaaa6df5e7788283dadaf500c7e7293719d810c9c

  • memory/1388-61-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1388-54-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1524-72-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1848-62-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1848-68-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB