Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 23:10

General

  • Target

    Ghost安装器.exe

  • Size

    4.5MB

  • MD5

    ac33168a21c93cae0af18edcc477baa0

  • SHA1

    5ba450393e08eaa748a9b03e7bd191106b48a30e

  • SHA256

    020c3fd01f2802b258becf7411c5d76b405d685d5ec26c1fa7e03d22a052d23b

  • SHA512

    a5c632103b2b455ae949406a9b4edca40eb72aa9d06bc59f8d290d837b76768422467647cad78619492e856fc871746bf8c07bcdc9e0ccfc1701e273d1aad026

  • SSDEEP

    98304:XSxZuGZQ2rFDZGagdFKrV+9d7QAbzEK77BJ:ie2rFDQbp9lxzj7VJ

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ghost安装器.exe
    "C:\Users\Admin\AppData\Local\Temp\Ghost安装器.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c DSPTW.exe /a /pdr>dspt.txt
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\DSPTW.exe
        DSPTW.exe /a /pdr
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        PID:3872
    • C:\Windows\SysWOW64\SHOWDRIVE.EXE
      SHOWDRIVE.EXE
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      PID:816
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c DSPTW.exe /a /pdr>dspt.txt
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\DSPTW.exe
        DSPTW.exe /a /pdr
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        PID:380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut4D07.tmp

    Filesize

    23KB

    MD5

    c3429879521305de064a0952dab5eb6a

    SHA1

    167e21603daacb16801e0e3cc1693d2da4d65cc4

    SHA256

    9f8439a9217a1f1e2aa46e611a8e38b591500f986c484ec179cfef712cbff707

    SHA512

    be10440e7a805c5f28e861a0e71633d7bc3f68947218ba707f3a7d43dcb2896a550f686944fe4cfc2328e9d0bfe63c0c81da2bfd64b45c576e12d7a13480e266

  • C:\Windows\SysWOW64\SHOWDRIVE.EXE

    Filesize

    28KB

    MD5

    9dcc76e36021f25312903377500566e2

    SHA1

    c74d638a38e3b842b8a06958e96b11081de8d1e4

    SHA256

    c1863cecf48d4e0dc26326081a6bc6d6975e86d9b395fa6e49eaec632ad1c5b7

    SHA512

    ab751b0427ce78225f2bfa686a643aebccad7b60094c27c3a75e80bfc975dccc6aa9ae96761ca218069dc22d4161fb7837a14287dcd9287af3f35e84c2b08c5d

  • C:\Windows\SysWOW64\dspt.txt

    Filesize

    158B

    MD5

    da12c42e87cb3b20ad26690d050eaca5

    SHA1

    c1a6bdeeaf8b4e4762b8466be7160ede0d0290fc

    SHA256

    aa430334ce1a9a3663119a4149c8fd6e397a8cb93035722d4e51449a64c745da

    SHA512

    d56a3d573c2a0ce41e7c9977498026861b18ae55ddccc48c04400b953375bf3db6df72ec9fe336c5562079af023003638b36f0c5f5064946e2ba7c1f30f0ff55

  • C:\Windows\SysWOW64\dspt.txt

    Filesize

    202B

    MD5

    5ebcde5e21e3821fdc968bac13fb80a7

    SHA1

    5c6237ee085ca52e1fb9786f3ce6fc8ca3374222

    SHA256

    8a8a4be012ad72df0089f7f4ec13efa56506e9dc118c4e09b9ad75d8ca6c9640

    SHA512

    3f544bae38f430cdecedb70a9e37126ff6b00a71db1a85ccf6c2bc712408443b8908df20a6041f57645e57c5042516a05ad7cfab89d9b2f650ee1ef2d4785e70

  • memory/380-32-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3872-11-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3872-12-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/4472-0-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB

  • memory/4472-42-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB