Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:26

General

  • Target

    fbcc1ad4ff00419232dc85f007abb0763f82d00b086e9958f2d02dc37b266812.exe

  • Size

    1.6MB

  • MD5

    a3cc6da61c8e5895483552461ab78463

  • SHA1

    84b530f2931ee02dfc4891fadb481db49f5b7071

  • SHA256

    fbcc1ad4ff00419232dc85f007abb0763f82d00b086e9958f2d02dc37b266812

  • SHA512

    0fccf6f8795755254474934c69a0406a3add1ec6b6f77c274d53cafc77094662914618c452bc4318d8d6fde448359d248418be664372df11c55671ffc88fbdfc

  • SSDEEP

    24576:gYFbkIsaPiXSVnC7Yp9zjNmZG8RRl9ByzHTqfa14:gYREXSVMKi3Gqf5

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbcc1ad4ff00419232dc85f007abb0763f82d00b086e9958f2d02dc37b266812.exe
    "C:\Users\Admin\AppData\Local\Temp\fbcc1ad4ff00419232dc85f007abb0763f82d00b086e9958f2d02dc37b266812.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2220
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2392
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259400022.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.6MB

      MD5

      a3cc6da61c8e5895483552461ab78463

      SHA1

      84b530f2931ee02dfc4891fadb481db49f5b7071

      SHA256

      fbcc1ad4ff00419232dc85f007abb0763f82d00b086e9958f2d02dc37b266812

      SHA512

      0fccf6f8795755254474934c69a0406a3add1ec6b6f77c274d53cafc77094662914618c452bc4318d8d6fde448359d248418be664372df11c55671ffc88fbdfc

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      fb66e1e31fa1e6dfb21a50ccd11e0409

      SHA1

      6c45a0a115ec896eb14a531a44809b2a22cf8934

      SHA256

      5ea8c5455f0ebe884ed98834e78ead8b6c68814bbb1723370299fa44b88c0faa

      SHA512

      58ee149f70438296a67d5ae5cbd6cb9f5b2510a0381466b8f09eec3835be1ce7cad6903ca8fbc9273105132e85952208e78c59f776416c5449b86cc62111154b

    • \Windows\SysWOW64\259400022.bat
      Filesize

      51KB

      MD5

      8088bb30f5cf76504066ebe07c94d552

      SHA1

      a2cc2276a9e639366696063bdc9f8f2626eee11d

      SHA256

      7950ad4946c01e54de393a02279a5c1af48701d94793442e08c020db6a62a31a

      SHA512

      ca627938f5ef4b298acb2371de7a163c17e16286ebe6a85da97a6b30c812dd658c92029d763570ee48977ddf65df4798c611c40dbccea95854a0ffd10692ccc0

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d