Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 15:36

General

  • Target

    9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe

  • Size

    4.6MB

  • MD5

    4aa39cc214c10777cf6bc28372a722d9

  • SHA1

    d2bf7e0dc9c9a9911454b6b5e8c99079c3421bf1

  • SHA256

    9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef

  • SHA512

    a1a0ab13d4883ebc3d60cdce61aac35201200c71722efb7f7418b289a63f46a9781dbdda5ebdaabc912c432065f4fa055c17b97ac97a5d07756991c9c23a4c22

  • SSDEEP

    49152:wYREXSVMDi3E+bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:B2SVMD8E+bXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe
    "C:\Users\Admin\AppData\Local\Temp\9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\HD_9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe
      C:\Users\Admin\AppData\Local\Temp\HD_9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe
      2⤵
      • Executes dropped EXE
      PID:2596
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2744
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259395358.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      ff3f3615a1c80aa1ea3fc638e1a1ef60

      SHA1

      0a6f9989ab53b040c7a790bd3bd4a4e4e9b34129

      SHA256

      0d09682a9e73a543feea9958dac3afb2d5aaf748a4866718127f7940daa087ea

      SHA512

      f50415aa220289f41ace5bd7419cba0c45582432fab223c0459a44bd5ec9237cc50380cc5ce31042d0652a397320d338b4243db1f8d2088a948c752a27308254

    • \Users\Admin\AppData\Local\Temp\HD_9ed0d959579b14bca3e7dc6f810c7f4ef172aee1fe80e6856a9f44e13a05e9ef.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259395358.bat
      Filesize

      51KB

      MD5

      3988b5fc04d3e6444fb994da15366743

      SHA1

      76d6ac3602bc329b36107d855670fee8458a5c6a

      SHA256

      ad305180bcf2e77b62e15c0cda4ebf14e51ae870f1f7c9f092b52222c27650a5

      SHA512

      2ac0727360978a37cbcd6c45ce16c1ee1b932c1dd0cab996b669b6b40fddc0441bdf3a5e46353c8dbf16181b46193225e9bc97d3a5d58a688926927ba3edf71a

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d