Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    ceshi.exe

  • Size

    303KB

  • MD5

    3ddd0fe1b5a21d08007805185072bdd0

  • SHA1

    174d3667b9f266b139f5892c961e7609a6134d79

  • SHA256

    42676dd65d1dbd81f8f8e751790b4412c5a179feb7edb5460cf230463f141299

  • SHA512

    2b633d6be693f46ac07e17c43a7389655e7e7e0ded027e9a82ca120139e0e44c68d1f76b32e34501bb9d4d3dcc9d44997c2803999b9aa1f2fec8f531464fdd9f

  • SSDEEP

    6144:rt8nMnJqNMFSTLeYVvI8vw+Ie51BMz3VolJXUVLAW5w7wIAsKCEc4YgUFk6Oa7HS:doNMsy8I6KFojXUaWQ5KCqOvOaJt+

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService
          2⤵
            PID:952
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1016
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:528
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1052
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:340
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:108
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:840
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:744
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:660
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:580
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe -k netsvcs
                                  2⤵
                                  • Deletes itself
                                  • Loads dropped DLL
                                  PID:1088
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1952
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1788
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1228
                                              • C:\Users\Admin\AppData\Local\Temp\ceshi.exe
                                                "C:\Users\Admin\AppData\Local\Temp\ceshi.exe"
                                                2⤵
                                                • Sets DLL path for service in the registry
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:912
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1168

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • \??\c:\windows\SysWOW64\winds.dll
                                                Filesize

                                                96KB

                                                MD5

                                                2aa77acb6bbb0776f1c619cdc27374b6

                                                SHA1

                                                f2afb28195caa694927977201ed14dd25827fb2b

                                                SHA256

                                                c0338a019c36f33f9189d3a97f104e915acdc953be6b2c0bfb74453bf2fbf522

                                                SHA512

                                                351aecaec4ddaced31921707faadd1f20b973526141c4944fa1e7b0ceed86e2af7f3eeddeb9e5af4388de25fc981a5eaf688c189e2ab07f774fedf44638d5fb6

                                              • \Users\Admin\AppData\Local\Temp\mbkF7C.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • \Windows\SysWOW64\Winds.dll
                                                Filesize

                                                96KB

                                                MD5

                                                2aa77acb6bbb0776f1c619cdc27374b6

                                                SHA1

                                                f2afb28195caa694927977201ed14dd25827fb2b

                                                SHA256

                                                c0338a019c36f33f9189d3a97f104e915acdc953be6b2c0bfb74453bf2fbf522

                                                SHA512

                                                351aecaec4ddaced31921707faadd1f20b973526141c4944fa1e7b0ceed86e2af7f3eeddeb9e5af4388de25fc981a5eaf688c189e2ab07f774fedf44638d5fb6

                                              • memory/912-60-0x0000000000220000-0x0000000000293000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/912-61-0x0000000000400000-0x0000000000424000-memory.dmp
                                                Filesize

                                                144KB