Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 04:18

General

  • Target

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe

  • Size

    4.6MB

  • MD5

    559e2fc646e0b7910f93f94701133492

  • SHA1

    2dcab4f67c5884d1e99b656426b6754a8da25668

  • SHA256

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

  • SHA512

    c43435009a253aadddaa91b8b705c7e9d6e89936390240b3c5ee5d9dc04b7123063704f384723b90eb8648ac79fa380a9109dff464fc7a2947b11ca9e2ef8113

  • SSDEEP

    49152:+YREXSVMKi3UbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PLn:L2SVMK8UbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
    "C:\Users\Admin\AppData\Local\Temp\4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
      C:\Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
      2⤵
      • Executes dropped EXE
      PID:2780
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2064
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259423719.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\SwitchFormat.exe
      Filesize

      2.0MB

      MD5

      6c22213e697a6a34f994c46f556c804f

      SHA1

      9f146c77947e6641def5db8bfcb9568b5b386938

      SHA256

      9314f634bc563c0cd75a43b2a24815e7cf95da4f3aed70d7abf32b1315a48242

      SHA512

      58110243f3deec27ecda97acf0b3bb73f4a2a3feafb5dbb1ed7e3f7c078f5b6412d102ec3700820824a9907cdc48b85671b83d359f08d94cf7e6e610d4f17f5c

    • \Users\Admin\AppData\Local\Temp\HD_4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      fb66e1e31fa1e6dfb21a50ccd11e0409

      SHA1

      6c45a0a115ec896eb14a531a44809b2a22cf8934

      SHA256

      5ea8c5455f0ebe884ed98834e78ead8b6c68814bbb1723370299fa44b88c0faa

      SHA512

      58ee149f70438296a67d5ae5cbd6cb9f5b2510a0381466b8f09eec3835be1ce7cad6903ca8fbc9273105132e85952208e78c59f776416c5449b86cc62111154b

    • \Windows\SysWOW64\259423719.bat
      Filesize

      51KB

      MD5

      b5b0b23809a81e29e52a5634ceeb0305

      SHA1

      24f169aa622ab574949567797557e2703967c72d

      SHA256

      71809cbb04f476b235fb58762fd1b0531fb559f7cdc8efc3f7801b73fff1a83e

      SHA512

      81d0c85b43dde5f2f72bd343b1315c16ae1a6bc687fac2da56e5075e9b05dda55445121ca06363906c82ee105056a3884f8395650705b2efede1f56e3d357103

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d