Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 06:33
Static task
static1
General
-
Target
9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe
-
Size
195KB
-
MD5
2f8d58e5122d78664261d21a017f4124
-
SHA1
4de55b84caece3738b3e91daa1d12e6e65d71b16
-
SHA256
9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0
-
SHA512
11b19192ce8cd6d86ab993278336dfaad5d98fe78cb8533fe0beb40511f829f9a94fed0d6aa9ff923118aa891ffe2a8c7d5253f310a722c2798a6b8cd512a50c
-
SSDEEP
3072:HLCt4krRgZzNtMqjUl3SlwTrUSzlzDT0hzYHBluCJE2LEIsceqBbmIYwo9BXnFy/:rCttMUl38wrlzlzDT3JPLEIiqB1wh
Malware Config
Extracted
gh0strat
107.163.56.251:6658
http://107.163.56.240:18963/main.php
http://107.163.56.241:18530/
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C))
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Signatures
-
Gh0strat family
-
Deletes itself 1 IoCs
pid Process 2244 cldnh.exe -
Executes dropped EXE 2 IoCs
pid Process 2244 cldnh.exe 384 cij.exe -
Loads dropped DLL 1 IoCs
pid Process 384 cij.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Router = "c:\\Program Files\\psele\\cij.exe \"c:\\Program Files\\psele\\cijls.dll\",SetHandle" cij.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: cij.exe File opened (read-only) \??\p: cij.exe File opened (read-only) \??\r: cij.exe File opened (read-only) \??\v: cij.exe File opened (read-only) \??\w: cij.exe File opened (read-only) \??\o: cij.exe File opened (read-only) \??\e: cij.exe File opened (read-only) \??\i: cij.exe File opened (read-only) \??\m: cij.exe File opened (read-only) \??\n: cij.exe File opened (read-only) \??\s: cij.exe File opened (read-only) \??\u: cij.exe File opened (read-only) \??\x: cij.exe File opened (read-only) \??\j: cij.exe File opened (read-only) \??\y: cij.exe File opened (read-only) \??\q: cij.exe File opened (read-only) \??\b: cij.exe File opened (read-only) \??\h: cij.exe File opened (read-only) \??\k: cij.exe File opened (read-only) \??\l: cij.exe File opened (read-only) \??\t: cij.exe File opened (read-only) \??\z: cij.exe File opened (read-only) \??\a: cij.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 cij.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\psele cldnh.exe File created \??\c:\Program Files\psele\cijls.dll cldnh.exe File created \??\c:\Program Files\psele\cij.exe cldnh.exe File opened for modification \??\c:\Program Files\psele\cij.exe cldnh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cldnh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cij.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3624 cmd.exe 2128 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 cij.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString cij.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2128 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 384 cij.exe 384 cij.exe 384 cij.exe 384 cij.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 384 cij.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5652 9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe 2244 cldnh.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5652 wrote to memory of 3624 5652 9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe 85 PID 5652 wrote to memory of 3624 5652 9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe 85 PID 5652 wrote to memory of 3624 5652 9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe 85 PID 3624 wrote to memory of 2128 3624 cmd.exe 87 PID 3624 wrote to memory of 2128 3624 cmd.exe 87 PID 3624 wrote to memory of 2128 3624 cmd.exe 87 PID 3624 wrote to memory of 2244 3624 cmd.exe 91 PID 3624 wrote to memory of 2244 3624 cmd.exe 91 PID 3624 wrote to memory of 2244 3624 cmd.exe 91 PID 2244 wrote to memory of 384 2244 cldnh.exe 92 PID 2244 wrote to memory of 384 2244 cldnh.exe 92 PID 2244 wrote to memory of 384 2244 cldnh.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe"C:\Users\Admin\AppData\Local\Temp\9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5652 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\cldnh.exe "C:\Users\Admin\AppData\Local\Temp\9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\cldnh.exeC:\Users\Admin\AppData\Local\Temp\\cldnh.exe "C:\Users\Admin\AppData\Local\Temp\9db8d845024f4dde5ec844e17f51c0589fd3a48bd24196d1d6149348ec828cc0.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
\??\c:\Program Files\psele\cij.exe"c:\Program Files\psele\cij.exe" "c:\Program Files\psele\cijls.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\cldnh.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Program Files\psele\cij.exe "c:\Program Files\psele\cijls.dll",SetHandle1⤵PID:3812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
196KB
MD5034ee2ae37e59b1eae07731ecf7fe607
SHA13b9738bc3ac5cb249d4a32fb922d34f49b29b352
SHA256dd7d3ba3728b0625831d3687c312ff23289185320647bdc9473f1105332a0dc7
SHA512810cd977b78c7a19da2df7441577d33ab69b9142c34e18969b24a49d8c24c274ce24bff85e5a866f3200697bc4b548141d0f99dc36de42d940e295c50135bd48
-
Filesize
155KB
MD5da9d518356e696df178b3bb421e76e08
SHA15aebd6448f369d8af8f2236cf070877220b7c46b
SHA25666c9c25de2de8dfaad701c0c7d7bf109e30f1800e59bcc12da458bc5679e3176
SHA512ed21850d08a8aceb44e0908755cb3d446a7c87e488c71ff8b1fced68fab2f57eec0b913346332bd9931964a8cd627f6c6c329d51538e2e7a8b58a58956b7f847