Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:33

General

  • Target

    0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe

  • Size

    4.0MB

  • MD5

    423a60edff840e9fe38ec71100707478

  • SHA1

    8d5432a241847e90a5aa3a2ab99918d56ae2b4b2

  • SHA256

    0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953

  • SHA512

    db20925bff79c38b3862a68352ef6af1fdeba17aa533959debc4423da18249d290f8a4361325f6df654bc3c953be396df44909a02e04d4ecdaf07b2ee10bb28f

  • SSDEEP

    98304:v2SVMD8Lnsmtk2aX3Ob9lG4TLaeOnTPia:/NLfdLzOz

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:232
    • C:\Users\Admin\AppData\Local\Temp\HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
      C:\Users\Admin\AppData\Local\Temp\HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:740
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4256
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:4620
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240613703.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4364

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\._cache_HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
      Filesize

      2.1MB

      MD5

      80a19f81da0f52108a5ca011314891a9

      SHA1

      e02c8614c63e7d6bb1778eb2fd1902b63e6ee2b0

      SHA256

      a4ea9a60b2a8d49dcd084aaa70992c3d6fb32f97f131ecdbdd05bfb027b67596

      SHA512

      984ead0d2c53cdddaab913eeedc2238c6d3f61f79be4321f9aa53dec6ba23588bbdb8180249f26430445db339557b47eb55321d551c50fe6be7426ce6f151ed7

    • C:\Users\Admin\AppData\Local\Temp\HD_0f1fcae5afc3ae80abc3ae408f224dc29194ca054e34025cded8311c20ece953.exe
      Filesize

      2.8MB

      MD5

      390291a5e9a54e79b0d0f7aae99df9b5

      SHA1

      7744d645636441a0731b9f1342970319012a22ce

      SHA256

      ae64f6d9a0080839eee44b702efb798ae5c28fdcb44af39c9595847d33846049

      SHA512

      f760d69075c3ea393880f177cb43ddb23126eed34c7527ad49679f91190219ed89b40907b62c320bc147af95f029616d1b4d1311d40915322326105a30755cbe

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240613703.bat
      Filesize

      51KB

      MD5

      ace7e50c7492107e98a124e102b87e81

      SHA1

      b39e067be1f9d8caa983c566c4d9b934cea24f38

      SHA256

      10b0460d318cc478d62d3167cbb8a3bb85d9ada0c64cbe89cd679ad5e8c08f33

      SHA512

      bc0c30fe005994b89f2581e8c9576c91e130fd5094dd76b0c2701863b23b7b207946b3cfbd8690accc2ea68646fa0cd4bfcaf10028c068ed1888ce1bd87f5803

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/2624-212-0x0000000000400000-0x00000000006DB000-memory.dmp
      Filesize

      2.9MB

    • memory/2624-218-0x0000000000400000-0x00000000006DB000-memory.dmp
      Filesize

      2.9MB

    • memory/2624-237-0x0000000000400000-0x00000000006DB000-memory.dmp
      Filesize

      2.9MB

    • memory/3800-18-0x0000000002470000-0x0000000002471000-memory.dmp
      Filesize

      4KB

    • memory/3800-146-0x0000000000400000-0x00000000006DB000-memory.dmp
      Filesize

      2.9MB