Analysis
-
max time kernel
145s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 03:33
Behavioral task
behavioral1
Sample
50a99bf8df5923ae5bbf70652a7bca5d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
50a99bf8df5923ae5bbf70652a7bca5d.exe
Resource
win10v2004-20231222-en
General
-
Target
50a99bf8df5923ae5bbf70652a7bca5d.exe
-
Size
10.2MB
-
MD5
50a99bf8df5923ae5bbf70652a7bca5d
-
SHA1
28de7d338e1e44de8f5341289025d3dfaf19319f
-
SHA256
bd287e1c525b965941aa21441690017d7a39d53f6931cb01bef4fdbe3fa1df36
-
SHA512
0757ff7d491d4fb8ca8403ae318ef880b22e9f9f7e51c289a24ae5dd5517494514ad1993ad0f860a1531ebf72d99f1efc81b499070f3a27fc12a892cb90dcb91
-
SSDEEP
3072:EIXD6t2GloVFwz8BD0cjRTyVwdUE3AZnC69NJ09sTpwl:E3lQwz8BDpWwOUA1C6rTul
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x000a00000001223b-2.dat family_gh0strat behavioral1/files/0x000a00000001223b-3.dat family_gh0strat -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2380 RUNDLL32.exe 7 2380 RUNDLL32.exe -
Deletes itself 1 IoCs
pid Process 3028 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2380 RUNDLL32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created \??\c:\Program Files\WINDOWSS.INI 50a99bf8df5923ae5bbf70652a7bca5d.exe File created C:\Program Files\temp0\QQ.exe 50a99bf8df5923ae5bbf70652a7bca5d.exe File opened for modification C:\Program Files\temp0\QQ.exe 50a99bf8df5923ae5bbf70652a7bca5d.exe -
Kills process with taskkill 1 IoCs
pid Process 3056 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3056 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2500 wrote to memory of 3056 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 20 PID 2500 wrote to memory of 3056 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 20 PID 2500 wrote to memory of 3056 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 20 PID 2500 wrote to memory of 3056 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 20 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 2380 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 24 PID 2500 wrote to memory of 3028 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 35 PID 2500 wrote to memory of 3028 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 35 PID 2500 wrote to memory of 3028 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 35 PID 2500 wrote to memory of 3028 2500 50a99bf8df5923ae5bbf70652a7bca5d.exe 35
Processes
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
C:\Users\Admin\AppData\Local\Temp\50a99bf8df5923ae5bbf70652a7bca5d.exe"C:\Users\Admin\AppData\Local\Temp\50a99bf8df5923ae5bbf70652a7bca5d.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\RUNDLL32.exeRUNDLL32 "c:\Program Files\WINDOWSS.INI" main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2380
-
-
C:\Windows\SysWOW64\cmd.execmd /c afc9fe2f418b00a0.bat2⤵
- Deletes itself
PID:3028
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5c9e2396bfd616592bf7d8b6025577851
SHA154d53def338abbed6081afdf0c097e9736e2bbf9
SHA25677797701732e5b828d3b4894cb9c782383b8a254d92ff908bc36651786080a2d
SHA5129a724028e0968b279f52ec4c18be0c0da9f23526dc12caaa5a073fad8a6091cce93522c83644a00ebe6c0be3702c6f19e3a82f78ce29656a54c1037bf6f1bb3d
-
Filesize
381KB
MD5e2320e9a82b6c669f404eabd2af58ccd
SHA11c547734a57947372e84668527d153121462de48
SHA256cd0bd6fbc2de7157d904c813628d257f9295a93b332958ae554d4edf6efd9e32
SHA51290c64f24ef2db16d2ad5500c7a0c802bb77ee0685cb84b6728eec02e5341863ad654b4d2842f8f54662bb88234a335081baa82b40b5ba44b17d935134de5800f