Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:21

General

  • Target

    3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe

  • Size

    1.3MB

  • MD5

    afe9b7f9b5ba33d1d08f17c76e9ad70b

  • SHA1

    63b79d1812a7f30e8e637907b5eec85136dc111f

  • SHA256

    3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3

  • SHA512

    88845e7e8d8b88aec7ab769148957f45063196984f068e220050e3481324e53a20d9a559810d1026edbb2e20737c512c8bca475c58833936e48ce6eb600ddda7

  • SSDEEP

    24576:JYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnFyzywTtf5BaQJ:JYREXSVMDi3hwTtf5XJ

Malware Config

Signatures

  • Gh0st RAT payload 5 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
    "C:\Users\Admin\AppData\Local\Temp\3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2312
    • C:\Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
      C:\Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\svchost.exe
        "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
          "C:\Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          PID:2624
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2984
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259396590.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1772
    • C:\Windows\svchost.exe
      C:\Windows\svchost.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2476
    • C:\Program Files (x86)\system.exe
      "C:\Program Files (x86)\system.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Program Files (x86)\system.exe
        "C:\Program Files (x86)\system.exe" Win7
        2⤵
        • Executes dropped EXE
        PID:1632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      e6a4db504d48c2299997d668751caac3

      SHA1

      dc60b83d12e40941d0c97dc4047326fcdc1d7494

      SHA256

      9ab254376616341171a9e16bdd9542816ba4ce219d491659f1183ff0ba894de3

      SHA512

      b942195ebc39dc112fbecd5680d4b44d1e6e865a03fb1f9ed70feae88adcb2a80ac16e2cec9ae6ea2fb946dbfca113f38240e97e522d5ae454fa2d8bdc4b49cb

    • C:\Windows\svchost.exe
      Filesize

      35KB

      MD5

      83b4da0c5e91e676c355a34ad0fe73da

      SHA1

      09322303503ed0a70613110ca72e1bc790348882

      SHA256

      5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

      SHA512

      20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

    • \Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
      Filesize

      136KB

      MD5

      423a9bf58be87e5b8585e70fff8d466f

      SHA1

      bbe7c4f509aec4c6fd9e9d9e9bc749b6090735b7

      SHA256

      4a15baf8f4734a08cd43a7f7b9b0d43972a4a4abf195f1ba55c506421046f139

      SHA512

      049f220120b0627cc011cf1737343ef4a1851ea3eee7ae6a072e0f971d0ee649a139540098dc99d503ee2dc28ee32f612de59a7a6b50690523befde6b99c0e0b

    • \Users\Admin\AppData\Local\Temp\HD_3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3.exe
      Filesize

      100KB

      MD5

      a1576bc9aeda73698b27eb5b6b096c35

      SHA1

      eb5dc72328b433d2b52bca8ac2041ce13666c52a

      SHA256

      60b32b505452bf1997b95b1f1813180477f03f2451d1e34e27c7d6ca58cdb6f3

      SHA512

      0458807ebe694bb4ead4f961dff70475c52ad8b13f425434e5109c4310958e5df1f6374e0a437981e9532a690badb0f05a436e7b6acacfc3b19cb4e8b268c537

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259396590.bat
      Filesize

      51KB

      MD5

      4a2b936c362ed08507600a40265d6cb7

      SHA1

      e0a462983834f7db7ed0431aefe1cda8a33f582b

      SHA256

      701bdb36fa0dad452c086f340653b16576232ab8afe7b3507e188856661efb77

      SHA512

      e9bb943bfac8e1bfa6553d94e1f57b1fce3befea2d06fbaa3b8cf70e81781cbcdef958f5382fb306ac72cf328ff26a17217854236d39aa6bbc1987e22c02a920

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1632-78-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1632-74-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2476-110-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/2476-86-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/2616-42-0x00000000001A0000-0x00000000001F8000-memory.dmp
      Filesize

      352KB

    • memory/2616-41-0x00000000001A0000-0x00000000001F8000-memory.dmp
      Filesize

      352KB

    • memory/2616-56-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/2620-29-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/2624-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2624-60-0x0000000010000000-0x0000000010015000-memory.dmp
      Filesize

      84KB

    • memory/2624-43-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2636-73-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB