Overview
overview
10Static
static
10客户端(...EY.exe
windows7-x64
9客户端(...EY.exe
windows10-2004-x64
906432
ubuntu-18.04-amd64
91.exe
windows7-x64
1.exe
windows10-2004-x64
518_2.exe
windows7-x64
4518_2.exe
windows10-2004-x64
4520.exe
windows7-x64
4520.exe
windows10-2004-x64
4Drkv
ubuntu-18.04-amd64
9FCK_RSC.dll
windows7-x64
1FCK_RSC.dll
windows10-2004-x64
1FUCK360.exe
windows7-x64
7FUCK360.exe
windows10-2004-x64
10GetPass.exe
windows7-x64
3GetPass.exe
windows10-2004-x64
3HkMh.exe
windows7-x64
10HkMh.exe
windows10-2004-x64
10HkMh_2.exe
windows7-x64
7HkMh_2.exe
windows10-2004-x64
10HkMh_3.exe
windows7-x64
10HkMh_3.exe
windows10-2004-x64
10Killbash.x
ubuntu-18.04-amd64
7ShellCodeDec.exe
windows7-x64
ShellCodeDec.exe
windows10-2004-x64
TSmm
ubuntu-18.04-amd64
1Trustr
ubuntu-18.04-amd64
1UDP.exe
windows7-x64
1UDP.exe
windows10-2004-x64
1a
ubuntu-18.04-amd64
1arm1
debian-9-armhf
1bj.exe
windows7-x64
10Analysis
-
max time kernel
151s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
27-03-2023 09:33
Behavioral task
behavioral1
Sample
客户端(Client)_KEY.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
客户端(Client)_KEY.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
06432
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral4
Sample
1.exe
Resource
win7-20230220-en
Behavioral task
behavioral5
Sample
1.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
518_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral7
Sample
518_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
520.exe
Resource
win7-20230220-en
Behavioral task
behavioral9
Sample
520.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral10
Sample
Drkv
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral11
Sample
FCK_RSC.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
FCK_RSC.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
FUCK360.exe
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
FUCK360.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
GetPass.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
GetPass.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
HkMh.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
HkMh.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
HkMh_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
HkMh_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
HkMh_3.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
HkMh_3.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
Killbash.x
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral24
Sample
ShellCodeDec.exe
Resource
win7-20230220-en
Behavioral task
behavioral25
Sample
ShellCodeDec.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral26
Sample
TSmm
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral27
Sample
Trustr
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral28
Sample
UDP.exe
Resource
win7-20230220-en
Behavioral task
behavioral29
Sample
UDP.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral30
Sample
a
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral31
Sample
arm1
Resource
debian9-armhf-en-20211208
Behavioral task
behavioral32
Sample
bj.exe
Resource
win7-20230220-en
General
-
Target
HkMh_3.exe
-
Size
176KB
-
MD5
0cae2144249cca11917ce26657fc0281
-
SHA1
e7ffc36c62c26e987c6954e4739a306a95d119e1
-
SHA256
5fa749158a4dd5dd030bb97a5ca74a542ae4661b2a76ec69b29d41c3a32e8767
-
SHA512
50c5ea18407b74fc5d741d602c87a28c0bfebb348a8ff1710026951937b1e9077a353ee0b9bf2eb648b83a60e34a5e934d8b95c1b7e1202933aea875e6975027
-
SSDEEP
3072:MBFDC2a8kkalMLmNTMeN1vT72dPxIhf+5HS5LTbl2NBX9ZdebJR3u:M/inHlN1vTyTIBEHkTbl2zn0bJR
Malware Config
Signatures
-
Gh0st RAT payload 4 IoCs
Processes:
resource yara_rule C:\Windows\SysWOW64\vgtdcg.exe family_gh0strat behavioral21/memory/1616-56-0x0000000000400000-0x0000000000431000-memory.dmp family_gh0strat behavioral21/memory/1400-58-0x0000000000400000-0x0000000000431000-memory.dmp family_gh0strat behavioral21/memory/1400-59-0x0000000000400000-0x0000000000431000-memory.dmp family_gh0strat -
Executes dropped EXE 1 IoCs
Processes:
vgtdcg.exepid process 1400 vgtdcg.exe -
Drops file in System32 directory 2 IoCs
Processes:
HkMh_3.exedescription ioc process File created C:\Windows\SysWOW64\vgtdcg.exe HkMh_3.exe File opened for modification C:\Windows\SysWOW64\vgtdcg.exe HkMh_3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
HkMh_3.exevgtdcg.exepid process 1616 HkMh_3.exe 1400 vgtdcg.exe -
Suspicious behavior: MapViewOfSection 43 IoCs
Processes:
HkMh_3.exevgtdcg.exepid process 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1616 HkMh_3.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe 1400 vgtdcg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HkMh_3.exevgtdcg.exedescription pid process Token: SeDebugPrivilege 1616 HkMh_3.exe Token: SeDebugPrivilege 1400 vgtdcg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
HkMh_3.exedescription pid process target process PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 372 1616 HkMh_3.exe wininit.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 380 1616 HkMh_3.exe csrss.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 420 1616 HkMh_3.exe winlogon.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 464 1616 HkMh_3.exe services.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 480 1616 HkMh_3.exe lsass.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 488 1616 HkMh_3.exe lsm.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 584 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 660 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 736 1616 HkMh_3.exe svchost.exe PID 1616 wrote to memory of 788 1616 HkMh_3.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:1072
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2040
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:1820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\HkMh_3.exe"C:\Users\Admin\AppData\Local\Temp\HkMh_3.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1040
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:584
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\SysWOW64\vgtdcg.exeC:\Windows\SysWOW64\vgtdcg.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD50cae2144249cca11917ce26657fc0281
SHA1e7ffc36c62c26e987c6954e4739a306a95d119e1
SHA2565fa749158a4dd5dd030bb97a5ca74a542ae4661b2a76ec69b29d41c3a32e8767
SHA51250c5ea18407b74fc5d741d602c87a28c0bfebb348a8ff1710026951937b1e9077a353ee0b9bf2eb648b83a60e34a5e934d8b95c1b7e1202933aea875e6975027