Analysis

  • max time kernel
    130s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:52

General

  • Target

    cf8ecb6dbe903a56679d0adaaf5588a58c0f5ac1999fe187189e4d04c916015f.exe

  • Size

    83KB

  • MD5

    50d4a04522a21e540cbf368f49432778

  • SHA1

    55a4445ad3213788803c3fcd5adce45137b3a155

  • SHA256

    cf8ecb6dbe903a56679d0adaaf5588a58c0f5ac1999fe187189e4d04c916015f

  • SHA512

    08ebf0b333ad8dc8951347437bc2f1b7647763aaf4dce13d8ab1db14bc66539fd58ba263572b57e07c24b4470b3100585e881a843d663dff1eb7e5201f4e4bae

  • SSDEEP

    1536:5M8/+vtlxZTLY9qgJodItYg2pyb4WR927FSijIVTUKvScg7DSf:T+rx98qgJoItKfqYpxsYcg7DK

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf8ecb6dbe903a56679d0adaaf5588a58c0f5ac1999fe187189e4d04c916015f.exe
    "C:\Users\Admin\AppData\Local\Temp\cf8ecb6dbe903a56679d0adaaf5588a58c0f5ac1999fe187189e4d04c916015f.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1752
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Deletes itself
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Checks processor information in registry
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\ntfastuserswitchingcompatibility.dll
    Filesize

    148KB

    MD5

    b6c23f023be3a7a36f26d2a45f5230b0

    SHA1

    67cfc2a6e180c9678acd3333c8b63a125f89de9f

    SHA256

    d04001c208aa6c045d9d7ddc11f0ad459ba3f880c4315d4d6d9c57edc9ab9fc4

    SHA512

    1dfc32871758871f6f416441fcb34974d7f4d66c6d1740d8e11a79a278ce3a46739a842db24da741a7ae263fdccf59174f695fa3f3f41c96a6452f493b04c24e

  • memory/1752-0-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1752-1-0x0000000000230000-0x0000000000262000-memory.dmp
    Filesize

    200KB

  • memory/1752-6-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB