Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/09/2023, 05:39

General

  • Target

    e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe

  • Size

    1.1MB

  • MD5

    81063a6ec8fc6b35a92d03c335b61cad

  • SHA1

    a7f5173a6c5774e5c4be66f6e5496aa86fc6ec87

  • SHA256

    e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7

  • SHA512

    62964c54bc063f8bc351f7372add1d8f7a2f38b49c6d4a6ce07739a634ae355c9a43dd43810271919dcbfa2f99964050784250108332d1b59595a597a54e55f5

  • SSDEEP

    24576:psRkWF5Vi5Fu5xfSejKWaxRc0Ou1R1DSR0EA1RIkE7cLyll5:yRk+5kwvQIu1R10A1ukEFV

Score
10/10

Malware Config

Extracted

Family

gh0strat

C2

192.253.237.97

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe
    "C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
      C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe
      2⤵
      • Executes dropped EXE
      PID:3176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 264
        3⤵
        • Program crash
        PID:2344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3176 -ip 3176
    1⤵
      PID:1176

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe

            Filesize

            105KB

            MD5

            dfb5daabb95dcfad1a5faf9ab1437076

            SHA1

            4a199569a9b52911bee7fb19ab80570cc5ff9ed1

            SHA256

            54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

            SHA512

            5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

          • C:\Users\Admin\AppData\Local\Temp\e76c24926275e4aa90876c29d1ed64781146b2df00ffe660f3152da8c06c0cb7mgr.exe

            Filesize

            105KB

            MD5

            dfb5daabb95dcfad1a5faf9ab1437076

            SHA1

            4a199569a9b52911bee7fb19ab80570cc5ff9ed1

            SHA256

            54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

            SHA512

            5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

          • memory/3176-13089-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/3176-13088-0x00000000004A0000-0x00000000004A1000-memory.dmp

            Filesize

            4KB

          • memory/3176-13086-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/4672-13070-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13078-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13072-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13074-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13075-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13076-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13077-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13071-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13079-0x0000000010000000-0x0000000010030000-memory.dmp

            Filesize

            192KB

          • memory/4672-0-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-13069-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB

          • memory/4672-5884-0x0000000074E00000-0x0000000074E7A000-memory.dmp

            Filesize

            488KB

          • memory/4672-3875-0x0000000075CB0000-0x0000000075E50000-memory.dmp

            Filesize

            1.6MB

          • memory/4672-1-0x0000000076460000-0x0000000076675000-memory.dmp

            Filesize

            2.1MB

          • memory/4672-13090-0x0000000000400000-0x000000000056B000-memory.dmp

            Filesize

            1.4MB