Analysis

  • max time kernel
    137s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:43

General

  • Target

    Ghost_Chair.exe

  • Size

    902KB

  • MD5

    be281884ffdbd2de2c56b96d02c16d15

  • SHA1

    8a28794e32a143959fdfd5620b92face0499f632

  • SHA256

    098ac3e6c47da12ac756e082e6bb8140bce495f8e8383c9e5ac90e777301485f

  • SHA512

    fc95e7b5b6664a08a009b1dea82b18f1ce82c7aafb5719edb128d3f5e2441f58eeb67d77f50d4a57ae209339fce816714a39e79d6a2cee18bf501e3193453269

  • SSDEEP

    12288:wm/rWPJbiF+hz5ptMhh5BOjxRwD+DdAs4eWD+PZE9O2bJIC0fDNN:JrWPhiFmzvO1OjTouRBM+O93l0fZ

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ghost_Chair.exe
    "C:\Users\Admin\AppData\Local\Temp\Ghost_Chair.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1604
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3056
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:436
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\system32\taskkill.exe
        taskkill /IM HTTPDebuggerSvc.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1448
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
      2⤵
        PID:4152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Ghost_Chair.exe" MD5
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Ghost_Chair.exe" MD5
          3⤵
            PID:4592
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5056
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5036
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3976
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:3848
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Windows\system32\taskkill.exe
            taskkill /IM HTTPDebuggerSvc.exe /F
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1428
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
          2⤵
            PID:3448
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
            2⤵
              PID:2372
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2296
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
              2⤵
                PID:1584
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2956
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:3492
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4540
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                  2⤵
                    PID:2800
                    • C:\Windows\system32\sc.exe
                      sc stop HTTPDebuggerPro
                      3⤵
                      • Launches sc.exe
                      PID:3948
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                    2⤵
                      PID:612
                      • C:\Windows\system32\taskkill.exe
                        taskkill /IM HTTPDebuggerSvc.exe /F
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3120
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                      2⤵
                        PID:2928
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:5060
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1824
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                          2⤵
                            PID:3924
                            • C:\Windows\system32\taskkill.exe
                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4472
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                            2⤵
                              PID:1468
                              • C:\Windows\system32\taskkill.exe
                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1820
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                              2⤵
                                PID:4104
                                • C:\Windows\system32\sc.exe
                                  sc stop HTTPDebuggerPro
                                  3⤵
                                  • Launches sc.exe
                                  PID:4276
                              • C:\Windows\SYSTEM32\cmd.exe
                                cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                2⤵
                                  PID:4932
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1948
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                  2⤵
                                    PID:3996

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Execution

                                System Services

                                1
                                T1569

                                Service Execution

                                1
                                T1569.002

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Defense Evasion

                                Impair Defenses

                                1
                                T1562

                                Impact

                                Service Stop

                                1
                                T1489

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads