Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 11:28

General

  • Target

    829567da24356078abb1ff8beb1b53e460cb4f1d67fab2b1d605912b8b7c438c.exe

  • Size

    108KB

  • MD5

    98cbe8668a8e12416cb4dd7041ae5a1f

  • SHA1

    2bfea256de980a9faeada753725b9bcb368efcd8

  • SHA256

    e1a5558088d6f241331f2f443e098f8293c14843d580a1e0971dbde7ff2e6c6c

  • SHA512

    54413adf88c300d372f3cfe6c057f204d2a70a714ec84dbe566e2c32475774518c89a584954da6a55e338d0b0e5338456b969f6b472bfab310c44bac32f64d77

  • SSDEEP

    1536:lqEA70HzLJksPEOajozLElnqiO2+dgPb:lXTLJkQ7zAV3XPb

Malware Config

Extracted

Family

gh0strat

C2

p.f2pool.info

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • RunningRat

    RunningRat is a remote access trojan first seen in 2018.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Creates a Windows Service
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\829567da24356078abb1ff8beb1b53e460cb4f1d67fab2b1d605912b8b7c438c.exe
    "C:\Users\Admin\AppData\Local\Temp\829567da24356078abb1ff8beb1b53e460cb4f1d67fab2b1d605912b8b7c438c.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\Admin\AppData\Local\Temp\829567da24356078abb1ff8beb1b53e460cb4f1d67fab2b1d605912b8b7c438c.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 1
        3⤵
        • Runs ping.exe
        PID:2880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "serivces"
    1⤵
      PID:1320
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "serivces"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\serivces.exe
        C:\Windows\system32\serivces.exe "c:\windows\system32\259416620.dll",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\259416620.dll
      Filesize

      37KB

      MD5

      930fe8d5aca539f7b32d2bd1b0bffcff

      SHA1

      2061bb9069cef64c98da6339b82d356a5991415c

      SHA256

      56d548aed25b26a26990a4985272fd466bc44b67fd6269d6af3f7e7c2ae7b1a5

      SHA512

      aac894efb15048b47995faec9c26171508142374e1e032d183dc17eae88d56e92c4a1c85c024b60e0db97c7699f54e2640f071aa1655f863143a2d9be81055f5

    • \Windows\SysWOW64\serivces.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d