Analysis
-
max time kernel
120s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
01-11-2023 13:54
Behavioral task
behavioral1
Sample
NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe
-
Size
195KB
-
MD5
19d7a3a9b96f3440f5c0557c46a12ec0
-
SHA1
cb75ec5678632c987cb162bb484cab5e0cdb5f1c
-
SHA256
d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
-
SHA512
ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c
-
SSDEEP
3072:nhwVMQgpRh5qTsAyTDW2DQ80K7dPLjzNRwQR0ttTH1q:q2Rnh5Esdm2E87RzYQR0j1q
Malware Config
Signatures
-
Gh0st RAT payload 5 IoCs
resource yara_rule behavioral1/files/0x0034000000016d1c-1.dat family_gh0strat behavioral1/files/0x0034000000016d1c-8.dat family_gh0strat behavioral1/files/0x0034000000016d1c-5.dat family_gh0strat behavioral1/files/0x0034000000016d1c-7.dat family_gh0strat behavioral1/files/0x0034000000016d1c-3.dat family_gh0strat -
Deletes itself 1 IoCs
pid Process 2908 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3425689832-2386927309-2650718742-1000\Software\Microsoft\Windows\CurrentVersion\Run\V2011 = "C:\\WINDOWS\\V2011.exe" svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\WINDOWS\V2011.exe svchost.exe File created C:\WINDOWS\V2011.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2676 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2676 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 27 PID 2196 wrote to memory of 2676 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 27 PID 2196 wrote to memory of 2676 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 27 PID 2196 wrote to memory of 2676 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 27 PID 2196 wrote to memory of 2908 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 30 PID 2196 wrote to memory of 2908 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 30 PID 2196 wrote to memory of 2908 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 30 PID 2196 wrote to memory of 2908 2196 NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.19d7a3a9b96f3440f5c0557c46a12ec0.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\V2011\svchost.exeC:\Users\Admin\AppData\Local\Temp\V2011\svchost.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd /c afc9fe2f418b00a0.bat2⤵
- Deletes itself
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195KB
MD519d7a3a9b96f3440f5c0557c46a12ec0
SHA1cb75ec5678632c987cb162bb484cab5e0cdb5f1c
SHA256d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
SHA512ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c
-
Filesize
195KB
MD519d7a3a9b96f3440f5c0557c46a12ec0
SHA1cb75ec5678632c987cb162bb484cab5e0cdb5f1c
SHA256d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
SHA512ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c
-
Filesize
195KB
MD519d7a3a9b96f3440f5c0557c46a12ec0
SHA1cb75ec5678632c987cb162bb484cab5e0cdb5f1c
SHA256d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
SHA512ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c
-
Filesize
2KB
MD51cc11517655a458bcd63a3996f87d7e7
SHA1b6c31364b8240f6e704a6660fbe8716dd1bb948c
SHA2560ad6f309743d3d93c85d68502ba859a031f2e3c2303b3f9752851cc47ffda397
SHA5120d82f9c056f40b6cb3a7e9ae4610f2d1f17441f5312c14b59be5928047de0c7a3c4eade1535bead05d3e9b770e3fd4bf41d000e03151216d739d1966175d48ae
-
Filesize
2KB
MD51cc11517655a458bcd63a3996f87d7e7
SHA1b6c31364b8240f6e704a6660fbe8716dd1bb948c
SHA2560ad6f309743d3d93c85d68502ba859a031f2e3c2303b3f9752851cc47ffda397
SHA5120d82f9c056f40b6cb3a7e9ae4610f2d1f17441f5312c14b59be5928047de0c7a3c4eade1535bead05d3e9b770e3fd4bf41d000e03151216d739d1966175d48ae
-
Filesize
195KB
MD519d7a3a9b96f3440f5c0557c46a12ec0
SHA1cb75ec5678632c987cb162bb484cab5e0cdb5f1c
SHA256d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
SHA512ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c
-
Filesize
195KB
MD519d7a3a9b96f3440f5c0557c46a12ec0
SHA1cb75ec5678632c987cb162bb484cab5e0cdb5f1c
SHA256d1f4b51b2f67aa4919b5854eda007d4e0abad9895e31ac0e5398820d4e70cab7
SHA512ec036895ede9940b863297a0c94ae439c314038ef1d0a387799d9e72e9c9cbaa67f77b8ece663b7f14960a6798bb38734d056e0e4cc1cdc54f8c3d34d0d77a6c