Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 02:25

General

  • Target

    0514cbf86a07ac76910a7b0a3c95c08346869fe2dddd782a7df9d89d26ba2d18.exe

  • Size

    1.5MB

  • MD5

    183887d239008cbf8ee91b82e605a0a5

  • SHA1

    79785a592862812fdee116d66565ae11ee5393b4

  • SHA256

    0514cbf86a07ac76910a7b0a3c95c08346869fe2dddd782a7df9d89d26ba2d18

  • SHA512

    84cd766ca7bed9aa7df6941ffba9c95a6c84f1e6eb98cb3c3a68b4a08eca6789449935086885da283f57ff7fefec0caedb6e84c9a790a7743c2fd250587fc396

  • SSDEEP

    24576:FYFbkIsaPiXSVnC7Yp9zkNmZG8RRlneyz1FtS:FYREXSVMDi3Ng

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0514cbf86a07ac76910a7b0a3c95c08346869fe2dddd782a7df9d89d26ba2d18.exe
    "C:\Users\Admin\AppData\Local\Temp\0514cbf86a07ac76910a7b0a3c95c08346869fe2dddd782a7df9d89d26ba2d18.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3888
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2948
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240612156.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      183887d239008cbf8ee91b82e605a0a5

      SHA1

      79785a592862812fdee116d66565ae11ee5393b4

      SHA256

      0514cbf86a07ac76910a7b0a3c95c08346869fe2dddd782a7df9d89d26ba2d18

      SHA512

      84cd766ca7bed9aa7df6941ffba9c95a6c84f1e6eb98cb3c3a68b4a08eca6789449935086885da283f57ff7fefec0caedb6e84c9a790a7743c2fd250587fc396

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240612156.bat
      Filesize

      51KB

      MD5

      3c4fad22d953baf0b82344e43a316a87

      SHA1

      c90e23dd6d822e773ca5dce62e5eda2a28f54458

      SHA256

      ece75cbba5e115a8b06c49e4312d493ab57dc1561d5af66e205f9528afd64e0c

      SHA512

      e324d1369dbe9a4ce3a2d1630ea956033fd744caa24e25253ba1cb935e2b790e0082db0b7703ab3298e0fcb0d503be678b5f3815791989c3b0cf3c4fd1741a8e

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641