Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 15:49

General

  • Target

    tmp.exe

  • Size

    114KB

  • MD5

    f1ec2cf6256a7c8543586065a07da47a

  • SHA1

    4b09ea264e9762305f30668fe2ce7fc7999adc2f

  • SHA256

    8ad50e2cd339bb8033e62937f73308441bdbe8acf61ad9edd1489eb35f3a2895

  • SHA512

    faaa3483ebb0f02d1247788ec6cd41e83ecb3529ffb419b39d63b6068e1db388ffcce7557972f7349481462ffb3e4aba0a5991490163d4d84f84684dc5e3d78a

  • SSDEEP

    3072:yyETbqC8r+DfEnMIXRyGcCHwuWWDPD6QbF6sRa:DEyifMXfcCQ+DOpC

Malware Config

Extracted

Family

gh0strat

C2

81.68.216.37

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4508
    • \??\c:\server.exe
      c:\server.exe
      2⤵
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4516
      • C:\Windows\WindowsUpdate\gbcsxuiqg.exe
        C:\Windows\WindowsUpdate\gbcsxuiqg.exe
        3⤵
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

5
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\WindowsUpdate\gbcsxuiqg.exe
    Filesize

    45.1MB

    MD5

    777a0a9a6dedafb3c2605dfee2cd0482

    SHA1

    34b6087666d7ba4241c351e6957ff223b1e4eba2

    SHA256

    466d7f258f897f97a1a9f3d3d3d7588e6db3750ed6b6a04294b45dfa3cbc46f6

    SHA512

    9a46865921a2b5c1c074b7bd888703cd8654e4658b008a3531e9cfff0d7b1348b671bbb790e8fba782f6bbd4de4b764b5c79cd7931cc8b76fe0dd37ec9d77b5c

  • C:\Windows\WindowsUpdate\gbcsxuiqg.exe
    Filesize

    45.1MB

    MD5

    777a0a9a6dedafb3c2605dfee2cd0482

    SHA1

    34b6087666d7ba4241c351e6957ff223b1e4eba2

    SHA256

    466d7f258f897f97a1a9f3d3d3d7588e6db3750ed6b6a04294b45dfa3cbc46f6

    SHA512

    9a46865921a2b5c1c074b7bd888703cd8654e4658b008a3531e9cfff0d7b1348b671bbb790e8fba782f6bbd4de4b764b5c79cd7931cc8b76fe0dd37ec9d77b5c

  • C:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • C:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • \??\c:\server.exe
    Filesize

    145KB

    MD5

    faf3c47c4d784d20688a8cfd37198518

    SHA1

    70eec20185e813526fa9f08ae37f4b89e3b86907

    SHA256

    ba99e2163f2a673708f5f6f4c8b6ba6e739ec852c25f239b10b1eefcc41d0022

    SHA512

    4e10590aad82ae1d99b9729e628a01cec9e6bbcf5b4852790d135c0fb2154503864a47dfe0a91e2f8f6880c1fcc8fe2a0676ba9a9d1d2e99554cd164c4b8b8c1

  • memory/4508-133-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/4508-134-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/4508-151-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB