Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 02:32

General

  • Target

    d572c6d00f33688c53590d68e20154dc1ec8269e71ac2bee8e579da4e0947fe8.exe

  • Size

    1.4MB

  • MD5

    f8b6e83f0f352f14a231c977b3177efc

  • SHA1

    68618f6c35b9e1022475279c805d7efd94a0c653

  • SHA256

    d572c6d00f33688c53590d68e20154dc1ec8269e71ac2bee8e579da4e0947fe8

  • SHA512

    64603698f5b99950c85273ab7ce9bfc0351342ef9a748cfd15151cbac770b38b20c0b5698bc5235fff873870cb0c07d19d90732b78859313a69ee4ac67535b7e

  • SSDEEP

    24576:JYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnOyzik:JYREXSVMDi3Ik

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d572c6d00f33688c53590d68e20154dc1ec8269e71ac2bee8e579da4e0947fe8.exe
    "C:\Users\Admin\AppData\Local\Temp\d572c6d00f33688c53590d68e20154dc1ec8269e71ac2bee8e579da4e0947fe8.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4296
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:4920
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240602171.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.4MB

      MD5

      f8b6e83f0f352f14a231c977b3177efc

      SHA1

      68618f6c35b9e1022475279c805d7efd94a0c653

      SHA256

      d572c6d00f33688c53590d68e20154dc1ec8269e71ac2bee8e579da4e0947fe8

      SHA512

      64603698f5b99950c85273ab7ce9bfc0351342ef9a748cfd15151cbac770b38b20c0b5698bc5235fff873870cb0c07d19d90732b78859313a69ee4ac67535b7e

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240602171.bat
      Filesize

      51KB

      MD5

      dae74604117816f3ffd4c3bcc470e3ea

      SHA1

      d7548ff84eaa945fc2fb373c7f1dcb7ddce2600d

      SHA256

      dca63fef80e97fdf06bdb93bb8b6e8cdff58ff4f8633dc0de8664aa243a165fe

      SHA512

      fdda3b7bb698a3817189e95fe90bfe324f50b026bb621fabdc12596533d6998139fbaf7901a8ad0fba1cca4da3d4498103eea755de281576a4bc8248e2af3440

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641