Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:15

General

  • Target

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe

  • Size

    8.3MB

  • MD5

    0e325c1047cd5a0d17da652d12f642b2

  • SHA1

    821df9a143bebed52b4a1685e2d2978fb0d46b51

  • SHA256

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

  • SHA512

    21b08680887bff65f36ac21f44b8c4db47f569bb2a64a1dc52a3a2c97ea7ebc8070ae5756b5db4dfea506b575479becaf339f2f684f7132c13594ad426cdb71e

  • SSDEEP

    196608:f5gGhArtAXr5k6Vswjo3ae6/7XQMEnLc6ioy47RsJ26H:BgGhsc2yXQDc6ioy47e7

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 34 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
    "C:\Users\Admin\AppData\Local\Temp\25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
        "C:\Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe" -sfxwaitall:0 "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe
          "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe
            "C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe"
            5⤵
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Writes to the Master Boot Record (MBR)
            • Drops file in Windows directory
            • Enumerates system info in registry
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 1936
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:684
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:940
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259427837.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360Base.dll
      Filesize

      900KB

      MD5

      a73cf0457df35fab74ef3393d2766667

      SHA1

      c123e15967e7ab980eba5431a6993e646500befd

      SHA256

      df411ebc1b4a652a3822de0cebd5a48151abb3dd99c8c3d15f858401b27243fd

      SHA512

      faee2c8c3caf31ee2cceefadff4c442ef3aaed36fabf61a4217e1ba13b315808f09b575b5789ef7cc342cb16219afb4a1c4e7f7686ea8d079c9d7dd9ee782b90

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\360DrvMgr.exe
      Filesize

      762KB

      MD5

      aaa3aab403ff02947c0b20472e40af4e

      SHA1

      b63acf58aeb317fbfb253ad6ad8ffb53ce1ecc75

      SHA256

      2ffb6d0703e990e5b2cbeee5378e94cf53e35c56b99c412bf888e0b7aad9affa

      SHA512

      876f92457a10b5b3e0814f10b431bf26b781fb39210b568f88e0a3098bb8e31e2f5dcf7ae293b132e42f1e8b0dc51fd92637e054a426b567ec6d41c7277e54b4

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ.set
      Filesize

      65B

      MD5

      2d190642e5162c95e649f0032cf66dae

      SHA1

      262f8e1e5fff6784f31eb1a33b72e91405595297

      SHA256

      54a58179f47494502dd6750e2dba0008fd08958f5945346bbd8af818f52a6b3b

      SHA512

      6e5aa767f214c86bd1f7216ef4203931019efb7f11900d755bd409329576e4a4d6bf458b62676feab7093c9734a486e759af012a1a4bd0d1d0b246b1f10f88d8

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ2.dll
      Filesize

      229KB

      MD5

      a75f38215a115f9260b58cdd935d7d81

      SHA1

      dbb7d9d7e69cd5f2f4cda49bebc0fd922316a866

      SHA256

      102459b35d0b36f915b2cafc2e083d95f4e042815c732a2520dfb646efae4cd1

      SHA512

      3eeacb82ed9e61d9dc8fec13c2f87fd07b90a5052dd1a3482ee4cdb5122db77587078e7966bf72d73b776973bac09f53f37081f4af0828f1a914c0cd31d03ce9

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ5.dll
      Filesize

      197KB

      MD5

      d8308aa7cc08c3a56c9187029db56702

      SHA1

      f8a1b97e321660d814d4d01f03911f6da0caed9d

      SHA256

      850bb1419ab0c93d524284a6c9c15db69a1e5328e9f84f06bb27ba5efb8a65b8

      SHA512

      0a6c757b3e5cfaf2de92e4f402dc97306a551244501d97a099ac2a586c7501f087fe7c82c8a81e95b4fea851a0690733c116345360b5dbeb343966fdbda08baa

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZService.exe
      Filesize

      1.1MB

      MD5

      66bed313b2a1d83113ced5c4297c0abc

      SHA1

      bfc0ca5ca11b5e9e0a84c5a25fb3fb7bfc8cc5eb

      SHA256

      b6ce0f204ed6f92ed8949c12cff5ac63f003adcbeb6e744ab81f7ac10d18e23f

      SHA512

      8ad3abfd830e4d500be988bc0c771cb7537fbfcdae15dbe44b82cdeabbbeef6b523ae3c0038c0026c7937289ba9bc526ecbe640cc1757a1552d4f3555a3746d6

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ComputerZ_HardwareDll.dll
      Filesize

      8.5MB

      MD5

      2bcee702e76853c61a3621e410521a20

      SHA1

      824a186e0f1d77692b416877c18d867885dc2dca

      SHA256

      14f5ffec3b83ed5831f7cd046552b9b224a6ec2613643f85c8cebfdf72df80d5

      SHA512

      f20fec854d0399d57e58b2056063be9414a0714c8938e914fbbab6cd1fc2eac09fb3919359eaee83284b60923f38252c417ce430c081dbf4bcfbf2c176fa20e9

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DataMgr.dll
      Filesize

      664KB

      MD5

      af1cc0d945bceb82863195d11ad9827e

      SHA1

      215884e6188ebf94b73bffbff7e040e376954874

      SHA256

      18d8c74199c73a226436b3cbde6ce232b8aa30dabdc0dbb64e9dc52c18fa0a05

      SHA512

      39f1e822ea1b0f1ac292533df058977ece4386b7636256a4158f65c9f1e6ad05cc1c91f0edb19af03fe9b757661348256b667d285243db55404c42ea3e3d3daf

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DrvMgrUI.dll
      Filesize

      2.5MB

      MD5

      0338213fedc063dc411e5f50fe1111cf

      SHA1

      101710994ad3a05fbb4d184c35dbb7be3fbcef61

      SHA256

      07fed5a0577ec23cf4697a0aec87a5e47e13e2abc01cc9e25eda22478e2fed07

      SHA512

      9228a03c9c9f842cdeb6b4f9291b0c224f83f17302acc4769bddbcfdc65cbc117dc6b080f88deb83724b06bc31119604279468696e4ff60496e0d1ecc0fa04d1

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\DrvmgrCore.dll
      Filesize

      1.2MB

      MD5

      d05a967e7f6ba5c4bcb4e8bd7f148061

      SHA1

      241c246153885a419f1fe4dab0639ac144e57c32

      SHA256

      76d6e20231be330caf4be260ec0071f4183241a20ae58521086fe4de81bb409b

      SHA512

      541ab45df6b4706214bca0b3099aea0b49b7630ad8bbe7454ea7a0216b7d8bb379f2263edecbd3d563898457a4d33ab9365a46a62f3d1f944403e2a7c39ca4ca

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\MiniUI.dll
      Filesize

      901KB

      MD5

      043365f793b1672fc80aaebde3b22929

      SHA1

      be526a544e7af66b573b29ee7100374e9deb9a1f

      SHA256

      2bf36c7813e8410e2ef442158e4089f5c5fa512684848f421cd4b08f1eca1d23

      SHA512

      efb94e1447842254992f67ad2bcc8ebd1862894019e612d680a3b69a4ec9aaef787bddd155775842baf225b9dea05feaef37db26808fc8516851f995a0b62530

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\PDown.dll
      Filesize

      230KB

      MD5

      48a849ff04150b2ec0836ab6bb32590a

      SHA1

      1f52bbcd5d124de15c27cf5ea84e14cb9a87f6a3

      SHA256

      ded09df700ef458322b6160edd39adb103c03cef3c6ffbce2ee096ce1fd33d62

      SHA512

      b0b23e540102b16c4ed9ac05f1ac353bf0d19e0c2b0880cec1fa2e9292030e1c5a75694176ac428c7de55588cf503ab36643d2db8c1fec3543daf3aeeb53a680

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\ScriptExecute.exe
      Filesize

      520KB

      MD5

      eea4fbb86da8e1081d0d70f02c632f1f

      SHA1

      0d92de64f4749843136aaf00b35528096d4cdfeb

      SHA256

      516da8a4a7aeee54231386f6695559046e5d48c7ccb101bd0af14f2f8f5b0e80

      SHA512

      43b3b7e36701bcdbb3d7ee89c84ee2a38e7e157f19ea5257cebb626c6321db15d59ddb4f42de61e6d9658fa3771689253c2c435b423f91d9695cb71fa6302e8d

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\config.xml
      Filesize

      978B

      MD5

      583e167ba709fec11044409c6b09d04f

      SHA1

      27b363d8b5dee2df351a5d41e6f14b6156db190f

      SHA256

      ea5f4faf853767718beef85023fcd9e13cca2127ebb3c17331903779db2916a0

      SHA512

      bebb16e99340d9264b7ae4cfd1562243a8cef688d3585968046c68020f19de587668485017f74368c20b686f5543bb319cc02665a3cdbb890eb47ffa4ce2a20e

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\defaultskin\defaultskin.ui
      Filesize

      156KB

      MD5

      0cc06e728803d0cdeedda92e04313e6c

      SHA1

      62e897041bdbf18ca65f6c452abcb557e17c0ded

      SHA256

      3fb6414e92be15821c674a6e72295e75747e9734c827ac14e85479d4720f2b33

      SHA512

      72afb68bf2078e459cf2e37481c61ff172dd224f5b089bf9903b0c55660aecfdcb98622c0b04fe88edae0e2e25c0eb640cffafc7343bbe5d67ef137397678936

    • C:\Users\Admin\AppData\Local\Temp\360DrvMgr\config\defaultskin\miniui.xml
      Filesize

      8KB

      MD5

      1c7fad425e4dc4787174876b6725c5de

      SHA1

      6bf7f9afb666636bea1cef7eca6ebc32f4b344a2

      SHA256

      ee451d9f3d84226bcd456f193e1e79ebfbd1f24b961b25770c40df93ee7ca494

      SHA512

      ab02ca7851e6a859244edea31b3cf931a14937ec9ad2274c49a1aedb5a258360f653d7d5e76b9c6166633c4c284db9be277ae584d89641a99da3c77564f8b57d

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      940c92183c07ef54f9d7e7f484c61009

      SHA1

      8a396b4753a4bdb57ad205f626f43a5b252623a6

      SHA256

      9901f5b25e05cf692590795f405a8e06c4012e64c2ddd8b60a4889571346f35b

      SHA512

      b8e4acbbc9d2622a6a7883198302223aa2d92a35cf0b217047e9abb1adf5e6240db17e7963b5a29cd9bccd5377aa1eb5a94a98bf2aa13d7e08195646452b8ec9

    • C:\Users\Admin\AppData\Local\Temp\TarD38C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Roaming\360DrvMgr\Config.ini
      Filesize

      44B

      MD5

      22ddd985079bdfec90ca89d2361589e4

      SHA1

      1a1ad8dfed3fc6814aa300d4a73a7a11671b88f5

      SHA256

      4f266314cec728c0be66e8ab79932941259d897bb058d4b275bee7b57a41abdd

      SHA512

      b4260e67e0a460d663d2f33ed2805c27c7628ccd1e2203c48cf46edbe9eacd769a966adb7ced025b88315e3489e85821e0002655ceb88766ca61484d69c744d0

    • \Users\Admin\AppData\Local\Temp\360DrvMgr\360NetBase.dll
      Filesize

      1.4MB

      MD5

      14c6b4bbd31f6fd13530bc941cc71d1a

      SHA1

      ce4e38ac82a54f64d318507ddc28f9ffbb378f0f

      SHA256

      401d8529a84f1d80a439be8cd4e869202162458e5afb5e5bac97c4859bfe8eb5

      SHA512

      c16d525f1d3fc098b4d6c8b8a872a9013ef2f945f27af73ed7826f61a2b80d756ae5348105432909eccc71f03834cd1301f87fa5a0107e0c7137f5c8e3a3cc95

    • \Users\Admin\AppData\Local\Temp\360DrvMgr\DownloadMgr.dll
      Filesize

      431KB

      MD5

      9df1215e8ff502a448f5e03555b62b95

      SHA1

      fe7f3fe364634879a155ec2abbdf2abe302412a5

      SHA256

      dbe9efd63ce1b628a2a96457d0b26d48e7ae96a564a413e0e641f81caa48fc1f

      SHA512

      4e28a52b761a67f2d0affe73df423092d319f772ef7d79d544c32737b7c5bddb3680b2ddf9a7de6a25adc62d23579ae8a7472f3e8b45d79eb52fa05e0ced3000

    • \Users\Admin\AppData\Local\Temp\HD_25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9.exe
      Filesize

      7.2MB

      MD5

      1d71fe1242556467246df4ff2a936df5

      SHA1

      83efb5f95c4d0f01cd24454dbd217faf2663ba7b

      SHA256

      4ca410ee206c0d94ba3483501626e87843d38811967cf080dbf1af64c8206291

      SHA512

      f5114f61070b195542c20149a0c5ec070a7db45a0c603a7b6723a9b07d2df6cba025a84fdb4457fdf31c46eef6e34cae1f7679838f3e4739c6aceff7eee91ecb

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259427837.bat
      Filesize

      51KB

      MD5

      4c9aa178cb441deca1fbe7d0aede4609

      SHA1

      bb969c267e6c92f7c31a81903d9261b8d6c36f7e

      SHA256

      0855e2a61d926a8d3291659328d6c93bd5436bf2fcce80aba28ea6a42b0b16ed

      SHA512

      4adb389b989e43dd8cbfac737fdd15c465d7b48f86bce65e0cbb8f70739a7e3312b6eef934cc38e6aa74ba8fc6a37c3b6d96a4636ea8d4f3b99dc319c228fbbd

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2180-259-0x00000000024C0000-0x00000000024F7000-memory.dmp
      Filesize

      220KB

    • memory/2180-266-0x00000000024C0000-0x00000000024F7000-memory.dmp
      Filesize

      220KB