Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 01:23

General

  • Target

    768fe2181e2f8595d84ccd19ea882ebb6632482ee4ad4954637289a278d27a85.exe

  • Size

    4.1MB

  • MD5

    cf6319e7dcea991871c79481eb78ec86

  • SHA1

    eb170436b92fd2f8422fd1b5fa8535a6fadb4e28

  • SHA256

    768fe2181e2f8595d84ccd19ea882ebb6632482ee4ad4954637289a278d27a85

  • SHA512

    a7a7fd4bf4cfc0b19512f32478b6280e64fc5a9e080485f95a461af83ba2b916f25ad84d2881f23bcbc0ab39e3bb545deeb2ab18b8fc27fb3998ac0792ba376e

  • SSDEEP

    98304:qvWC15wKLkJ9MAQuJ/JTp+OkMEVjNOvKrUHzdiTO:mWC1hg5J/hp+vJICAHhiq

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • UPX dump on OEP (original entry point) 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\768fe2181e2f8595d84ccd19ea882ebb6632482ee4ad4954637289a278d27a85.exe
    "C:\Users\Admin\AppData\Local\Temp\768fe2181e2f8595d84ccd19ea882ebb6632482ee4ad4954637289a278d27a85.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Program Files\218218218\tt.exe
      "C:\Program Files\218218218\tt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5556
      • C:\Program Files (x86)\kpzs\bin\kpzs.exe
        "C:\Program Files (x86)\kpzs\bin\kpzs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5768
      • C:\Program Files (x86)\kpzs\bin\kpzs.exe
        "C:\Program Files (x86)\kpzs\bin\kpzs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5804
      • C:\Program Files\218218218\EP.exe
        "C:\Program Files\218218218\EP.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Program Files\218218218\EP.exe
          "C:\Program Files\218218218\EP.exe"
          4⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
      • C:\Program Files (x86)\kpzs\bin\kpzs.exe
        "C:\Program Files (x86)\kpzs\bin\kpzs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1280
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c08afd90-f2a1-11d1-8455-00a0c91f3880} -Embedding
    1⤵
      PID:5356
    • C:\Program Files (x86)\kpzs\bin\kpzs.exe
      "C:\Program Files (x86)\kpzs\bin\kpzs.exe" "C:\Users\Admin\AppData\Local\Temp\\213E32F56AB44875A891DC.lnk"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1940
    • C:\Program Files (x86)\kpzs\bin\kpzs.exe
      "C:\Program Files (x86)\kpzs\bin\kpzs.exe" "C:\Users\Admin\AppData\Local\Temp\\AD5819DC6983472892A4D6.lnk"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:5788
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5196

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\218218218\12345678.exe

        Filesize

        302KB

        MD5

        570fb4a8e2736f584ecb71fce7b66a0d

        SHA1

        1e41a32a754a0dc02e33f79693358f88240d3993

        SHA256

        f8b93502b5d4a2d8180acd6bdf0a855146df0eeec437dfa3b5ee35059d8791a3

        SHA512

        678180dc0c63abf26abcd1ea4fbd9babbefb34ed74032ec67a667ce0597186ae11669d7b3961d1dfece881163f8bf6ed7877c31e823b2e422e66538cab9529a3

      • C:\Program Files\218218218\DTLUI.dll

        Filesize

        2.4MB

        MD5

        140bc7e940ad9c999e225de84a9a98a4

        SHA1

        ca54ae5a5c4ec245e794da66689e21a3937f4bbe

        SHA256

        0e2493de858d0690219ef6ad3ab9fc7567825272fb68db3c288f601513fb59bf

        SHA512

        bfad4128c44fe116e95cbe897d162b49ff73e4757f4203d16f37dc434cc05f022569b2892a7600b02d53b639a6bfba2e52cc5d8ac4d257814ec0879844f02e99

      • C:\Program Files\218218218\EP.exe

        Filesize

        1.1MB

        MD5

        4ddce14e5c6c09bbe5154167a74d271e

        SHA1

        3985cd3c8b49fcaa9c9dd244ef53d9e86889a3ad

        SHA256

        37865f209c91b291282c51515a868e6993070d3d7594cf931b42f5a6a8f09a3a

        SHA512

        f49cf8709fbc1a507416cc61c0678cf153d8fab38527d8e9eece7619196e4c194be437e57de635bea511cdcde7bc62469380f97005b7202c625ae6ceb70b610b

      • C:\Program Files\218218218\XPFarmer.bpl

        Filesize

        1.5MB

        MD5

        b6b5969b658b647fa0c6ec11de139c96

        SHA1

        87b0e1176b5d5cae31bee708c8daa383da4adf02

        SHA256

        a2b6b2c4e1a49809936780149416e8cbb793a0631f81f746350c3c06fcd2bc8e

        SHA512

        28b4ef210ac75e5d93ed7f99ed39e7bc1d918852a5f34ff0a95d0f4c742f190a969e5be30dd1845457d0880e1ce1975fb9d5e614de5b5b5e66e362ec3bde3842

      • C:\Program Files\218218218\kpzs.exe

        Filesize

        72KB

        MD5

        3ffb2d1b619bd7841df50aaf619922fd

        SHA1

        6973d1b9f33ceb741569db9d0d1fa06712a2565e

        SHA256

        8ce68528e25b86977f18d42c8c5dddbd6e6f24f34a340d447f4b4db0cb96bfbe

        SHA512

        7855b96335088bb718215eeea63d6d36c871f3f946de3de48fcc0bb7666cc61c7922f7c84d886d19c5454d283971a5e704c2cc97795c629fc20183c29040d4da

      • C:\Program Files\218218218\msvcp100.dll

        Filesize

        411KB

        MD5

        e3c817f7fe44cc870ecdbcbc3ea36132

        SHA1

        2ada702a0c143a7ae39b7de16a4b5cc994d2548b

        SHA256

        d769fafa2b3232de9fa7153212ba287f68e745257f1c00fafb511e7a02de7adf

        SHA512

        4fcf3fcdd27c97a714e173aa221f53df6c152636d77dea49e256a9788f2d3f2c2d7315dd0b4d72ecefc553082f9149b8580779abb39891a88907f16ec9e13cbe

      • C:\Program Files\218218218\msvcr100.dll

        Filesize

        755KB

        MD5

        bf38660a9125935658cfa3e53fdc7d65

        SHA1

        0b51fb415ec89848f339f8989d323bea722bfd70

        SHA256

        60c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa

        SHA512

        25f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1

      • C:\Program Files\218218218\rtl70.bpl

        Filesize

        1.2MB

        MD5

        92e3f37570e510946b63172e2a1e60c1

        SHA1

        afa55711106489ddd04e96f267a7718b47fc6bd5

        SHA256

        b73f521981a27dec5af0c7b21e2a42e89f4423d996a1c6d6317ee7f05955af4a

        SHA512

        bad10dc5b2ae4a5d5ee097c3097b575470ff4893153f18cbaab3aa152bf9a137fc5f403918af2d8572ce6f28f84e34329a90979d6e71790bce40860135db16f5

      • C:\Program Files\218218218\tt.exe

        Filesize

        216KB

        MD5

        5ac2deb3ceb9e32fe681483373c2d4c7

        SHA1

        ed4e9af7c4f3e462e41f542c1ef7d0c3c0613769

        SHA256

        a937d9295271cc131a2e019dd41ce4ead3bca2d5115fb7d7482508297971b17e

        SHA512

        43d4ce96a3c5b5f3e234df70e365e05cdf416f57e262ae70ea1b04450eb397f38ed8db45a8d5df630e759c8e4a3642ad26c9d897d312085c5fcf8703e20162b7

      • C:\Program Files\218218218\vcl70.bpl

        Filesize

        1.3MB

        MD5

        16a1c27ed415d1816f8888ea2cefb3f6

        SHA1

        80db800b805d548f6df4eb2cb37ba2064dc37c05

        SHA256

        a7a26cbf6968063c51d4d70f4599f295e4a88e352f19bdd475f3416e6411c390

        SHA512

        68a3e563dd9745210eb7295cde692af68cd5fc430a95856f4823dc10e42d067f332ae1d2445e8810e0c15c3c779e195735bd311c45e9690cb05dbedcd7354306

      • C:\Users\Admin\AppData\Local\Temp\20240613012323483~YingInstall-TopFramePicture.bmp

        Filesize

        563KB

        MD5

        a528a1efb19f5bee2fa74cd8650dab24

        SHA1

        51b72c994283ec899a32732bc60655d3039138a8

        SHA256

        d9295a5e215cf9f1c2dd5b9aa5deb1ee46619202b5814296ca73777506846608

        SHA512

        bcf8db6c25868a5d48ef887046143ed504690084673ff71c886dc17de8f65482e773b3a5867cab89e310ac03f1a37f3661d1117230fbcb7d85071fcf2b34c15a

      • memory/2992-103-0x0000000000400000-0x0000000000528000-memory.dmp

        Filesize

        1.2MB

      • memory/2992-104-0x00000000400C0000-0x0000000040218000-memory.dmp

        Filesize

        1.3MB

      • memory/2992-98-0x0000000000A10000-0x0000000000B8A000-memory.dmp

        Filesize

        1.5MB

      • memory/2992-105-0x0000000000A10000-0x0000000000B8A000-memory.dmp

        Filesize

        1.5MB

      • memory/3624-102-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/3624-106-0x0000000010000000-0x000000001018F000-memory.dmp

        Filesize

        1.6MB

      • memory/3624-110-0x0000000010000000-0x000000001018F000-memory.dmp

        Filesize

        1.6MB

      • memory/3624-108-0x0000000010000000-0x000000001018F000-memory.dmp

        Filesize

        1.6MB

      • memory/3624-100-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB

      • memory/3624-109-0x0000000010000000-0x000000001018F000-memory.dmp

        Filesize

        1.6MB

      • memory/3624-111-0x0000000010000000-0x000000001018F000-memory.dmp

        Filesize

        1.6MB

      • memory/3624-119-0x0000000000400000-0x000000000044D000-memory.dmp

        Filesize

        308KB