Analysis
-
max time kernel
48s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 15:21
Behavioral task
behavioral1
Sample
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe
Resource
win7-20241023-en
General
-
Target
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe
-
Size
318KB
-
MD5
78f9918d06e51b5b4e86e241c95bdbc6
-
SHA1
fd2331b18c165e2771ebd20d83fd671d9a0a6f7d
-
SHA256
22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724
-
SHA512
cd7730cc3de8417303f9b9ff675281f17ab3e36b76a6c5d81f70e822f05c74d15727df96c6d7af7609b9fa9895b5788cebc6df64abaa86b6ffb1cb2801cbaa1a
-
SSDEEP
6144:ORoSgWbzYds0SfxsTxt3YeWH8k+p+Nj8DmV9Z3+jH:RSfbzc8GrYdcb88Dw+z
Malware Config
Extracted
gh0strat
host123.zz.am:6658
http://107.163.43.235:12388/
http://107.163.43.236:10289/support.php
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C))
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Signatures
-
Gh0strat family
-
Deletes itself 1 IoCs
pid Process 2504 ocaos.exe -
Executes dropped EXE 2 IoCs
pid Process 2504 ocaos.exe 2476 lduuq.exe -
Loads dropped DLL 7 IoCs
pid Process 1860 cmd.exe 1860 cmd.exe 2504 ocaos.exe 2476 lduuq.exe 2476 lduuq.exe 2476 lduuq.exe 2476 lduuq.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 lduuq.exe -
resource yara_rule behavioral1/memory/2596-0-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral1/memory/2596-2-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral1/files/0x0009000000012117-4.dat upx behavioral1/memory/2504-7-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral1/memory/2504-14-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral1/files/0x0009000000015d41-16.dat upx behavioral1/memory/2476-18-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral1/memory/2476-23-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral1/memory/2476-24-0x0000000010000000-0x000000001004B000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\beemunamb ocaos.exe File created \??\c:\Program Files\beemunamb\lduuq.dll ocaos.exe File created \??\c:\Program Files\beemunamb\lduuq.exe ocaos.exe File opened for modification \??\c:\Program Files\beemunamb\lduuq.exe ocaos.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ocaos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lduuq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1860 cmd.exe 2776 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2776 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2476 lduuq.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2596 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 2504 ocaos.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1860 2596 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 30 PID 2596 wrote to memory of 1860 2596 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 30 PID 2596 wrote to memory of 1860 2596 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 30 PID 2596 wrote to memory of 1860 2596 22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe 30 PID 1860 wrote to memory of 2776 1860 cmd.exe 32 PID 1860 wrote to memory of 2776 1860 cmd.exe 32 PID 1860 wrote to memory of 2776 1860 cmd.exe 32 PID 1860 wrote to memory of 2776 1860 cmd.exe 32 PID 1860 wrote to memory of 2504 1860 cmd.exe 33 PID 1860 wrote to memory of 2504 1860 cmd.exe 33 PID 1860 wrote to memory of 2504 1860 cmd.exe 33 PID 1860 wrote to memory of 2504 1860 cmd.exe 33 PID 2504 wrote to memory of 2476 2504 ocaos.exe 34 PID 2504 wrote to memory of 2476 2504 ocaos.exe 34 PID 2504 wrote to memory of 2476 2504 ocaos.exe 34 PID 2504 wrote to memory of 2476 2504 ocaos.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ocaos.exe "C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\ocaos.exeC:\Users\Admin\AppData\Local\Temp\\ocaos.exe "C:\Users\Admin\AppData\Local\Temp\22c8fc9c7ab6759e665a4e9e8bdd2904538ab352038537085f643295b6f33724.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
\??\c:\Program Files\beemunamb\lduuq.exe"c:\Program Files\beemunamb\lduuq.exe" "c:\Program Files\beemunamb\lduuq.dll",inflate C:\Users\Admin\AppData\Local\Temp\ocaos.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD52b3f229d948c328d66f5df34d74e0129
SHA1b709388fe94b879ae3edbd5451b4b552b6c0eee0
SHA256a61ab9bd99650a5bfafb9e44afaa79f8df1556b19a110dfd8de77ff098e3790a
SHA512332621e5d29fba69af35af45ed24e31da57b0f3323c1040001feb77537e00c091758285f90936990a707c972f66598823ed03c91d4dac2a361a4b51bd15eae27
-
Filesize
134KB
MD56dceba9f9df9593e2d38462e9b78dd84
SHA14ad55de980b6c0a89196f0757820bd15ae6bd968
SHA25696a87be476628d1470f46b538177e70a8e6d01b721e358b39eb7ea3839f69e8e
SHA5127af20cc518ed740412ce38be629045daee07456fade817dd8fa2f6d30c665ac307523a0b464e780e7dfa91b9dcda5497cfbc52fdf4797a8160fbf6a6bbaa0fae
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d