Analysis

  • max time kernel
    181s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-10-2023 09:07

General

  • Target

    nY4Ke1JkQH.exe

  • Size

    214KB

  • MD5

    415e87055596d88f1793be910abe60aa

  • SHA1

    3182b59a3063df587987a6bc6f7e39c42c075e8f

  • SHA256

    399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

  • SHA512

    4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

  • SSDEEP

    3072:9kIcMtRin3zIf6naro5T6zaKPCbd5XX4E1Tgmn8Y5W646CN:9PPtRJ6NeKfocpnJ5W64

Malware Config

Extracted

Family

gh0strat

C2

154.221.25.208

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nY4Ke1JkQH.exe
    "C:\Users\Admin\AppData\Local\Temp\nY4Ke1JkQH.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2164
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE975.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2056
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"
          4⤵
            PID:404
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
            4⤵
            • Enumerates connected drives
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:4692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE975.tmp.bat
      Filesize

      151B

      MD5

      cc5d65641dde4b0d4b9ec19e47845a6c

      SHA1

      f683f4d1af84eb267cff15a38a90696392cfd6bc

      SHA256

      46b42182bdc14ab82a2186f9d035d2ddcee0444452de781e829b911a9efcbf2c

      SHA512

      b218d9f28ded2c32f6ede97e3e8683a68b76e4eaeb8aa32da0ac92ea98f0baf49af36ff1b95c0ca30a1f4ff5a99f32cb688070facce360f0b92473a1f2a82136

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      214KB

      MD5

      415e87055596d88f1793be910abe60aa

      SHA1

      3182b59a3063df587987a6bc6f7e39c42c075e8f

      SHA256

      399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

      SHA512

      4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      214KB

      MD5

      415e87055596d88f1793be910abe60aa

      SHA1

      3182b59a3063df587987a6bc6f7e39c42c075e8f

      SHA256

      399e60f78e458f5e010da46a45c66ccf9b0fd30c128234a5dd9d9c9aa32ffa27

      SHA512

      4129ed2744ee101e22aefc63e495ddb2b877ae33d4d8aa957992bad9ea46896256c2272597e6c82d6ad94dc6dea24af0e3e706bdaa0b76d0e158b002597feda3

    • memory/4388-26-0x0000000073E90000-0x000000007457E000-memory.dmp
      Filesize

      6.9MB

    • memory/4388-19-0x0000000005F00000-0x0000000006000000-memory.dmp
      Filesize

      1024KB

    • memory/4388-18-0x0000000073E90000-0x000000007457E000-memory.dmp
      Filesize

      6.9MB

    • memory/4692-20-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4692-25-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4692-31-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4692-28-0x0000000010000000-0x000000001000B000-memory.dmp
      Filesize

      44KB

    • memory/4692-27-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4940-6-0x0000000004A50000-0x0000000004A5A000-memory.dmp
      Filesize

      40KB

    • memory/4940-4-0x0000000004AE0000-0x0000000004B72000-memory.dmp
      Filesize

      584KB

    • memory/4940-3-0x0000000004F40000-0x000000000543E000-memory.dmp
      Filesize

      5.0MB

    • memory/4940-2-0x0000000004940000-0x00000000049DC000-memory.dmp
      Filesize

      624KB

    • memory/4940-0-0x0000000000120000-0x000000000015C000-memory.dmp
      Filesize

      240KB

    • memory/4940-5-0x0000000004D60000-0x0000000004D70000-memory.dmp
      Filesize

      64KB

    • memory/4940-1-0x0000000073E90000-0x000000007457E000-memory.dmp
      Filesize

      6.9MB

    • memory/4940-7-0x0000000004C40000-0x0000000004C6C000-memory.dmp
      Filesize

      176KB

    • memory/4940-14-0x0000000073E90000-0x000000007457E000-memory.dmp
      Filesize

      6.9MB

    • memory/4940-8-0x0000000004C90000-0x0000000004CAA000-memory.dmp
      Filesize

      104KB