Analysis

  • max time kernel
    122s
  • max time network
    296s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 09:07

General

  • Target

    nY4Ke1JkQH.exe

  • Size

    214KB

  • MD5

    415e87055596d88f1793be910abe60aa

  • SHA1

    3182b59a3063df587987a6bc6f7e39c42c075e8f

  • SHA256

    399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

  • SHA512

    4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

  • SSDEEP

    3072:9kIcMtRin3zIf6naro5T6zaKPCbd5XX4E1Tgmn8Y5W646CN:9PPtRJ6NeKfocpnJ5W64

Malware Config

Extracted

Family

gh0strat

C2

154.221.25.208

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nY4Ke1JkQH.exe
    "C:\Users\Admin\AppData\Local\Temp\nY4Ke1JkQH.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2820
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp390A.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2768
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe"
          4⤵
            PID:1220
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
            4⤵
              PID:2636
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe"
              4⤵
                PID:2580
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                4⤵
                • Enumerates connected drives
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2528

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp390A.tmp.bat
          Filesize

          151B

          MD5

          a299045aeab36337517068076d6a20f4

          SHA1

          9fadd07064aa56185282ab4dbaf2851aff84e5c5

          SHA256

          3c134d57c5a6bd0da9ab056c583d259acd3490fbe22f38eb149087ff5d260c2a

          SHA512

          954c4060b08a6664b35c5fd031ba460bb6bc74de2e2dbf0c3139bbe4764d0fbf8ffb9a529c344bf443723c1b8af083b656af0caae08d3faeae8b18bbda72e5cf

        • C:\Users\Admin\AppData\Local\Temp\tmp390A.tmp.bat
          Filesize

          151B

          MD5

          a299045aeab36337517068076d6a20f4

          SHA1

          9fadd07064aa56185282ab4dbaf2851aff84e5c5

          SHA256

          3c134d57c5a6bd0da9ab056c583d259acd3490fbe22f38eb149087ff5d260c2a

          SHA512

          954c4060b08a6664b35c5fd031ba460bb6bc74de2e2dbf0c3139bbe4764d0fbf8ffb9a529c344bf443723c1b8af083b656af0caae08d3faeae8b18bbda72e5cf

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          214KB

          MD5

          415e87055596d88f1793be910abe60aa

          SHA1

          3182b59a3063df587987a6bc6f7e39c42c075e8f

          SHA256

          399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

          SHA512

          4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          214KB

          MD5

          415e87055596d88f1793be910abe60aa

          SHA1

          3182b59a3063df587987a6bc6f7e39c42c075e8f

          SHA256

          399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

          SHA512

          4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

        • \Users\Admin\AppData\Roaming\svchost.exe
          Filesize

          214KB

          MD5

          415e87055596d88f1793be910abe60aa

          SHA1

          3182b59a3063df587987a6bc6f7e39c42c075e8f

          SHA256

          399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

          SHA512

          4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

        • memory/2528-22-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2528-30-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2528-27-0x0000000010000000-0x000000001000B000-memory.dmp
          Filesize

          44KB

        • memory/2528-26-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2528-24-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2560-19-0x00000000749F0000-0x00000000750DE000-memory.dmp
          Filesize

          6.9MB

        • memory/2560-18-0x0000000001180000-0x00000000011BC000-memory.dmp
          Filesize

          240KB

        • memory/2560-21-0x0000000000660000-0x000000000067A000-memory.dmp
          Filesize

          104KB

        • memory/2560-20-0x0000000001030000-0x0000000001070000-memory.dmp
          Filesize

          256KB

        • memory/2560-25-0x00000000749F0000-0x00000000750DE000-memory.dmp
          Filesize

          6.9MB

        • memory/2608-4-0x0000000000240000-0x000000000025A000-memory.dmp
          Filesize

          104KB

        • memory/2608-0-0x0000000000020000-0x000000000005C000-memory.dmp
          Filesize

          240KB

        • memory/2608-1-0x0000000074A40000-0x000000007512E000-memory.dmp
          Filesize

          6.9MB

        • memory/2608-2-0x0000000004BD0000-0x0000000004C10000-memory.dmp
          Filesize

          256KB

        • memory/2608-13-0x0000000074A40000-0x000000007512E000-memory.dmp
          Filesize

          6.9MB

        • memory/2608-3-0x0000000000270000-0x000000000029C000-memory.dmp
          Filesize

          176KB