Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:42

General

  • Target

    4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe

  • Size

    4.3MB

  • MD5

    adce9c40eca494717f1b12c6f86c7faa

  • SHA1

    f2979779fa3f49bfb3c9f6521951b2fe96640178

  • SHA256

    4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2

  • SHA512

    8d6f8a3a6906da0de4e469867baf78cddfa2240c13e02fdfd989c30620ce656e142c8a0f78526393a3dbf1d6fb653f441b20183906e5d33c3abca2785cfc2343

  • SSDEEP

    98304:C2SVMD8znlEeVaoYveHz0fCF2rkV8csteB+:S9nlEka2Hz0fCF2r08hteB+

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe
    "C:\Users\Admin\AppData\Local\Temp\4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:948
    • C:\Users\Admin\AppData\Local\Temp\HD_4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe
      C:\Users\Admin\AppData\Local\Temp\HD_4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1036
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:4504
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240605343.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_4c19688930fc9f8e3cb42cdbdf12ea0750e8362ef37f2a26711039f68e6dacf2.exe
      Filesize

      3.1MB

      MD5

      61e712d8ad30d9c503c58b7396d4d698

      SHA1

      6b05586a96d3ea43fe9774173e3fb05498ceb182

      SHA256

      49c87749a6bdfd4005653e9754e97f80d8c4e30c642543a6e5d1a18805c558f9

      SHA512

      0d638ec5af12f70b81e90c94cd2f577991cf805a082393f93ac5e91ce05e88fbd21333d39dba3c76cc4be7bd8726b51f40e757ecc13a440738c3d31f2915cb15

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      38b822d2f0a1f91e92a385b57afcee86

      SHA1

      c2183422e696a4f27b6b72489fe3ef0650846bd5

      SHA256

      0a3c41297dbb36812959c585af7cc899470ab59cdf07369f6a513eb76182a986

      SHA512

      1dcb8e7e228cfc30b29a483a5aa32438eb2f3d88b79fdbd6259993c53ebcdd4d1bf796453e9af43d49afb85af82198439c61298a83c4b9d6555f14bba090b71f

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240605343.bat
      Filesize

      51KB

      MD5

      df7e586fad3bbffb52f95c259ec402eb

      SHA1

      0cd7c80885bce005ca11d80d6230667c4c351745

      SHA256

      78228ba833c7a7aef804a14063e9fb84a230ea5bda5e602f13f62ee504328250

      SHA512

      627c2b9614be02776484c2285d92ff81f7b72430ef44011015530cb6bf42d1fbb968f3c5d3c50243c8d6ad3d3bef2b47097dc0e9f06240df86647ada53da346a

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/1036-21-0x00000165DFC60000-0x00000165DFF1E000-memory.dmp
      Filesize

      2.7MB

    • memory/1036-20-0x00007FF9F65B0000-0x00007FF9F7071000-memory.dmp
      Filesize

      10.8MB

    • memory/1036-19-0x00000165C3BB0000-0x00000165C3EC2000-memory.dmp
      Filesize

      3.1MB

    • memory/1036-37-0x00000165E4EA0000-0x00000165E4EAE000-memory.dmp
      Filesize

      56KB

    • memory/1036-36-0x00000165E4ED0000-0x00000165E4F08000-memory.dmp
      Filesize

      224KB

    • memory/1036-38-0x00000165E4F10000-0x00000165E4FB8000-memory.dmp
      Filesize

      672KB

    • memory/1036-18-0x00007FF9F65B3000-0x00007FF9F65B5000-memory.dmp
      Filesize

      8KB

    • memory/1036-50-0x00007FF9F65B3000-0x00007FF9F65B5000-memory.dmp
      Filesize

      8KB

    • memory/1036-51-0x00007FF9F65B0000-0x00007FF9F7071000-memory.dmp
      Filesize

      10.8MB