Analysis

  • max time kernel
    131s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28-08-2023 04:51

General

  • Target

    1654e11852cbbd57f8700e94bd7e3b720e5a3d6ca648572cc9a58e33f38e0240.exe

  • Size

    1.7MB

  • MD5

    522fd7028aca52a5e4204a33a6f00779

  • SHA1

    90ec63384ff59013a3fb324279fbdd0b16a541ee

  • SHA256

    1654e11852cbbd57f8700e94bd7e3b720e5a3d6ca648572cc9a58e33f38e0240

  • SHA512

    0db539e4306de613dc2042e6971143ca87ae153be91bce467574aafb713823bbc12a33025bc22ba4af5508d6b5a58272be71b3e92b05ca6db86a5a62ab1fe836

  • SSDEEP

    49152:VwZfIJZdNoAEudJ76qVCljhNLFsonk7fGz0L3mRaoB:AfIJzNJEudJ7bVCX3t6uYL8

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1654e11852cbbd57f8700e94bd7e3b720e5a3d6ca648572cc9a58e33f38e0240.exe
    "C:\Users\Admin\AppData\Local\Temp\1654e11852cbbd57f8700e94bd7e3b720e5a3d6ca648572cc9a58e33f38e0240.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\ProgramData\svchosts.exe
      "C:\ProgramData\svchosts.exe" C:\ProgramData\svchosts.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2784
    • C:\ProgramData\cookie.exe
      "C:\ProgramData\cookie.exe" C:\ProgramData\cookie.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe
        "C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 676
      2⤵
      • Program crash
      PID:1900
  • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe
    "C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 344
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:1896
    • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe
      "C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRAM FILES (X86)\MICROSOFT BEDJQX\SVGHOSTS.EXE

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • C:\PROGRAMDATA\COOKIE.EXE

    Filesize

    104KB

    MD5

    22b0c81e7efec920e409d16d3ee17018

    SHA1

    105335daa8759681827938c7e856d43da5b13009

    SHA256

    688b3e87ff5b9e4fde893bbc38c76b9603418e772ba6148718e0872fe7cd782d

    SHA512

    967481c993d4caab1547967845f46d75c40793bb89c0413758c8dab8fbc061ddb05aa72090f3ea90620e3e3cff6abc30a4c3f8354b6ccfdb5be4b9a11ec8f16b

  • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • C:\Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • C:\Program Files\AppPatch\NetSyst96.dll

    Filesize

    239KB

    MD5

    8c19d83ff359a1b77cb06939c2e5f0cb

    SHA1

    a01a199e6f6f3e84cef5c7e6251a2b1291217885

    SHA256

    7baee22c9834bef64f0c1b7f5988d9717855942d87c82f019606d07589bc51a9

    SHA512

    b241c7b0f6372483faf4630e82d7f609e8450bac17cedaeb8fc7db8157ec5363e153f5cab5188eee6d8b27b366656877d4421122c8e26a0a739b6c5308bde381

  • C:\ProgramData\cookie.exe

    Filesize

    104KB

    MD5

    22b0c81e7efec920e409d16d3ee17018

    SHA1

    105335daa8759681827938c7e856d43da5b13009

    SHA256

    688b3e87ff5b9e4fde893bbc38c76b9603418e772ba6148718e0872fe7cd782d

    SHA512

    967481c993d4caab1547967845f46d75c40793bb89c0413758c8dab8fbc061ddb05aa72090f3ea90620e3e3cff6abc30a4c3f8354b6ccfdb5be4b9a11ec8f16b

  • C:\ProgramData\cookie.exe

    Filesize

    104KB

    MD5

    22b0c81e7efec920e409d16d3ee17018

    SHA1

    105335daa8759681827938c7e856d43da5b13009

    SHA256

    688b3e87ff5b9e4fde893bbc38c76b9603418e772ba6148718e0872fe7cd782d

    SHA512

    967481c993d4caab1547967845f46d75c40793bb89c0413758c8dab8fbc061ddb05aa72090f3ea90620e3e3cff6abc30a4c3f8354b6ccfdb5be4b9a11ec8f16b

  • C:\ProgramData\svchosts.exe

    Filesize

    306KB

    MD5

    0369470b851e9ce4efb3e7095ee15109

    SHA1

    fa0f90c06b3ac37a66aa0e48ddb9814783796a15

    SHA256

    5f9e3991b11bf9bcc30cf10936f159eda834351d3fa181b11feb15f8f78a0809

    SHA512

    0dfb70787da59c803a71830ec2d69fc483841d48a112752f0ba9b6d8f1328b0d5e651eac9bd5978979f8500cc1e5886defb740f75cf02237510fb1778d670526

  • C:\ProgramData\svchosts.exe

    Filesize

    306KB

    MD5

    0369470b851e9ce4efb3e7095ee15109

    SHA1

    fa0f90c06b3ac37a66aa0e48ddb9814783796a15

    SHA256

    5f9e3991b11bf9bcc30cf10936f159eda834351d3fa181b11feb15f8f78a0809

    SHA512

    0dfb70787da59c803a71830ec2d69fc483841d48a112752f0ba9b6d8f1328b0d5e651eac9bd5978979f8500cc1e5886defb740f75cf02237510fb1778d670526

  • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll

    Filesize

    1.8MB

    MD5

    cb68857d28caf90d20c3207a6454fb28

    SHA1

    7128e441f2c1decf275d41835821a6e298a536ee

    SHA256

    45a2d58ed60835b825fed9bf0ffe08f459f28bd959348ecc990699f869e1f019

    SHA512

    3a2a237e20c64c66ed41b1eb3313251e01f8cca0e2c98b58b2642e3b15157a1235a2f7c437f5eeac725b48dc0e9e54574978f610cfcc0b9531916e5f33ade84b

  • \Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • \Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • \Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • \Program Files (x86)\Microsoft Bedjqx\svghosts.exe

    Filesize

    50.1MB

    MD5

    d1f0958b141c3317379a78367fe623e9

    SHA1

    93bb763e8ae45c3e12a1104f0023aa8f45b9b01e

    SHA256

    816d859e4ff149e5cb6fe28c9cda05173c0fdff58a0e5efee56dc9fbd06c9b6a

    SHA512

    59377ce05011fcfbc7627af21531b8ac3aa532ec26a87a23b7e77488e09fa2212d83e7a65b9bcf7b74d8a3deb4b2a8c1905e77ff846a8038cb120a1d8864ba84

  • \ProgramData\cookie.exe

    Filesize

    104KB

    MD5

    22b0c81e7efec920e409d16d3ee17018

    SHA1

    105335daa8759681827938c7e856d43da5b13009

    SHA256

    688b3e87ff5b9e4fde893bbc38c76b9603418e772ba6148718e0872fe7cd782d

    SHA512

    967481c993d4caab1547967845f46d75c40793bb89c0413758c8dab8fbc061ddb05aa72090f3ea90620e3e3cff6abc30a4c3f8354b6ccfdb5be4b9a11ec8f16b

  • \ProgramData\cookie.exe

    Filesize

    104KB

    MD5

    22b0c81e7efec920e409d16d3ee17018

    SHA1

    105335daa8759681827938c7e856d43da5b13009

    SHA256

    688b3e87ff5b9e4fde893bbc38c76b9603418e772ba6148718e0872fe7cd782d

    SHA512

    967481c993d4caab1547967845f46d75c40793bb89c0413758c8dab8fbc061ddb05aa72090f3ea90620e3e3cff6abc30a4c3f8354b6ccfdb5be4b9a11ec8f16b

  • \ProgramData\svchosts.exe

    Filesize

    306KB

    MD5

    0369470b851e9ce4efb3e7095ee15109

    SHA1

    fa0f90c06b3ac37a66aa0e48ddb9814783796a15

    SHA256

    5f9e3991b11bf9bcc30cf10936f159eda834351d3fa181b11feb15f8f78a0809

    SHA512

    0dfb70787da59c803a71830ec2d69fc483841d48a112752f0ba9b6d8f1328b0d5e651eac9bd5978979f8500cc1e5886defb740f75cf02237510fb1778d670526

  • \ProgramData\svchosts.exe

    Filesize

    306KB

    MD5

    0369470b851e9ce4efb3e7095ee15109

    SHA1

    fa0f90c06b3ac37a66aa0e48ddb9814783796a15

    SHA256

    5f9e3991b11bf9bcc30cf10936f159eda834351d3fa181b11feb15f8f78a0809

    SHA512

    0dfb70787da59c803a71830ec2d69fc483841d48a112752f0ba9b6d8f1328b0d5e651eac9bd5978979f8500cc1e5886defb740f75cf02237510fb1778d670526

  • \Users\Admin\AppData\Local\Temp\HPSocket4C.dll

    Filesize

    1.8MB

    MD5

    cb68857d28caf90d20c3207a6454fb28

    SHA1

    7128e441f2c1decf275d41835821a6e298a536ee

    SHA256

    45a2d58ed60835b825fed9bf0ffe08f459f28bd959348ecc990699f869e1f019

    SHA512

    3a2a237e20c64c66ed41b1eb3313251e01f8cca0e2c98b58b2642e3b15157a1235a2f7c437f5eeac725b48dc0e9e54574978f610cfcc0b9531916e5f33ade84b

  • memory/1276-106-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/1276-105-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1276-91-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/1276-86-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1276-84-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1276-83-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1396-75-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1396-92-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1396-81-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/1744-102-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/1744-95-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-110-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-132-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-130-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-121-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-98-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-107-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/1744-94-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-114-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2196-67-0x0000000002D50000-0x0000000002E50000-memory.dmp

    Filesize

    1024KB

  • memory/2196-25-0x0000000002D50000-0x0000000002D74000-memory.dmp

    Filesize

    144KB

  • memory/2196-60-0x0000000002D50000-0x0000000002E50000-memory.dmp

    Filesize

    1024KB

  • memory/2196-59-0x0000000000400000-0x00000000007C4000-memory.dmp

    Filesize

    3.8MB

  • memory/2196-116-0x0000000000400000-0x00000000007C4000-memory.dmp

    Filesize

    3.8MB

  • memory/2196-79-0x0000000002D50000-0x0000000002D74000-memory.dmp

    Filesize

    144KB

  • memory/2196-26-0x0000000002D50000-0x0000000002D74000-memory.dmp

    Filesize

    144KB

  • memory/2196-11-0x0000000002D50000-0x0000000002E50000-memory.dmp

    Filesize

    1024KB

  • memory/2196-0-0x0000000000400000-0x00000000007C4000-memory.dmp

    Filesize

    3.8MB

  • memory/2784-113-0x0000000000400000-0x0000000000500000-memory.dmp

    Filesize

    1024KB

  • memory/2784-77-0x0000000000400000-0x0000000000500000-memory.dmp

    Filesize

    1024KB

  • memory/2784-13-0x0000000000400000-0x0000000000500000-memory.dmp

    Filesize

    1024KB

  • memory/2796-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2796-53-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-54-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-52-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-55-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-49-0x0000000010000000-0x000000001034B000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-68-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2796-31-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2796-73-0x0000000003760000-0x0000000003784000-memory.dmp

    Filesize

    144KB

  • memory/2796-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB