Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:33

General

  • Target

    94b91a12bc4369f6d14d80eb55cb02b91ff5ebe771ce42eae56685af3e74c806.exe

  • Size

    1.2MB

  • MD5

    96302b0a3475284cd1db513ab7162c49

  • SHA1

    ad7f9f9f88460953efab56d09dcf25309dc8a8e7

  • SHA256

    94b91a12bc4369f6d14d80eb55cb02b91ff5ebe771ce42eae56685af3e74c806

  • SHA512

    dd9d6e07307407e0197cafba03ebb431c1429d14eac90ae21de724524f269abf2ed0887096ab3e88792fe27650ad3379e7b945244a2ebb6ed3bc657f1fa9ec17

  • SSDEEP

    24576:ZYFbkIsaPiXSVnC7Yp9zkNmZG8RRlncyzXFw:ZYREXSVMDi3jFw

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b91a12bc4369f6d14d80eb55cb02b91ff5ebe771ce42eae56685af3e74c806.exe
    "C:\Users\Admin\AppData\Local\Temp\94b91a12bc4369f6d14d80eb55cb02b91ff5ebe771ce42eae56685af3e74c806.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3116
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:1280
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240597781.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      96302b0a3475284cd1db513ab7162c49

      SHA1

      ad7f9f9f88460953efab56d09dcf25309dc8a8e7

      SHA256

      94b91a12bc4369f6d14d80eb55cb02b91ff5ebe771ce42eae56685af3e74c806

      SHA512

      dd9d6e07307407e0197cafba03ebb431c1429d14eac90ae21de724524f269abf2ed0887096ab3e88792fe27650ad3379e7b945244a2ebb6ed3bc657f1fa9ec17

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240597781.bat
      Filesize

      51KB

      MD5

      77250dd73a4cfa95dabb7d30600daaf9

      SHA1

      241d06a94a363798fbf3de4e605d21716bb17180

      SHA256

      7fc83222fd0b1edc7e89a11f4728ac31115e8f3f61737f914e7ac2e1144f97fd

      SHA512

      b8f9e253b01f2c7992b44792857b362f96724312cbe63c30d8cd7767a214dfa8cc12954818dc42ee5d4f506055b5f602900041b4d7309edb70d78cf7ee94e865

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641