Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:21

General

  • Target

    5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe

  • Size

    4.2MB

  • MD5

    32731fefb5badec0681ed1664d552d0d

  • SHA1

    46f92f493f4458bcfa0677571a8bf79607e365d3

  • SHA256

    5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d

  • SHA512

    a1d07ab13003ba08b24a823f8ad9ba7df695f1192977d18a94c71ee6332fafb34ed3db6197fc0abacb3e47fcfce34c7ae39cb43fc62440354879127d7bd20f0b

  • SSDEEP

    49152:yYREXSVMDi3vbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PLn:X2SVMD8vbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe
    "C:\Users\Admin\AppData\Local\Temp\5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\HD_5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe
      C:\Users\Admin\AppData\Local\Temp\HD_5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe
      2⤵
      • Executes dropped EXE
      PID:4004
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:1856
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240648718.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3508
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4332,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:8
      1⤵
        PID:1844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HD_5a273c6dfd7b925f11e622ae164fb3b1b16f41519ad3aff52b0c33cacd55952d.exe
        Filesize

        3.1MB

        MD5

        fb083acd60fe5c3156dc25442be815e3

        SHA1

        61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

        SHA256

        f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

        SHA512

        7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

      • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
        Filesize

        1.2MB

        MD5

        55b2f37b840dc6c20e5f4a4810d3ffab

        SHA1

        cd37161e0d6fcdb6e40def756ea9157852a0f40c

        SHA256

        c73a0e8281ffa34581f3b5aede52e04052c0fb90e75df72db137aa4001efbdcd

        SHA512

        ff6ab54ae080f39efac1d04cc92be69fa07195fc7671f03f2d535ea837f4731491385b2e12b133a15bc87821b55d0101aab796720651b3bc8f14b60278b7177a

      • C:\Users\Admin\AppData\Local\Temp\look2.exe
        Filesize

        337KB

        MD5

        2f3b6f16e33e28ad75f3fdaef2567807

        SHA1

        85e907340faf1edfc9210db85a04abd43d21b741

        SHA256

        86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

        SHA512

        db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

      • C:\Windows\SysWOW64\240648718.bat
        Filesize

        51KB

        MD5

        52c5c16eeda50363497cce971d203301

        SHA1

        50141ea71fbd77c8a183151122d8ceb57197de11

        SHA256

        862ff540dd80f58169eea8f53be0dba5e111c6c241aadf8f8e401da5b5c95ccc

        SHA512

        357b5fdb65c80c5b700f0d0659dc3123c895f851bf3a4b68b936be40a1dc89ff151557ca85dbcf005270ba41d05c97b4b2692250e636f9266344810c719e4d0b

      • C:\Windows\SysWOW64\svchcst.exe
        Filesize

        60KB

        MD5

        889b99c52a60dd49227c5e485a016679

        SHA1

        8fa889e456aa646a4d0a4349977430ce5fa5e2d7

        SHA256

        6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

        SHA512

        08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641