Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:18

General

  • Target

    9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3.exe

  • Size

    1.2MB

  • MD5

    e6a4db504d48c2299997d668751caac3

  • SHA1

    dc60b83d12e40941d0c97dc4047326fcdc1d7494

  • SHA256

    9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3

  • SHA512

    b942195ebc39dc112fbecd5680d4b44d1e6e865a03fb1f9ed70feae88adcb2a80ac16e2cec9ae6ea2fb946dbfca113f38240e97e522d5ae454fa2d8bdc4b49cb

  • SSDEEP

    24576:JYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnFyzywTtf5Q:JYREXSVMDi3hwTtf5Q

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3.exe
    "C:\Users\Admin\AppData\Local\Temp\9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2320
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2488
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259398680.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      e6a4db504d48c2299997d668751caac3

      SHA1

      dc60b83d12e40941d0c97dc4047326fcdc1d7494

      SHA256

      9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3

      SHA512

      b942195ebc39dc112fbecd5680d4b44d1e6e865a03fb1f9ed70feae88adcb2a80ac16e2cec9ae6ea2fb946dbfca113f38240e97e522d5ae454fa2d8bdc4b49cb

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259398680.bat
      Filesize

      51KB

      MD5

      20a8800500cbfeb5fdd590375e0ce7ef

      SHA1

      fded891a2395a940fdb41ac292f4e6b641fc3770

      SHA256

      dcf5fb9d9cb0c603a7eadbda13d9e4dfebe571d4ea4eee1aad6704039aff1bb5

      SHA512

      26febe79bcdc87eeb3e8fb5b4b441b6a6e3539635ebf7b97e83e8ca658364d7fee3138eb60460e6799381aed2fd480a2cc953cd1fa439db3fb808d5e77723ff7

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d