Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:48

General

  • Target

    9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe

  • Size

    11.5MB

  • MD5

    2ce67ec6c01a4e8ab49a21c224af7c1e

  • SHA1

    472a99759ea6cd51bb4986b4fa918efd3ed74af1

  • SHA256

    9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74

  • SHA512

    eeb93cb14863b2fab91d215bc55e307b6dc153bd70dc54dc00256c96bd8f5ca074115aea3618c7a96e4f2d8194f64ec178aaebf356423aadb40fcdbe0f774ae8

  • SSDEEP

    196608:c12tnjp+sHMWh+lmnqg/ivIbuUN0tZo+mNbM3bwIihTtvHkP5KhvXRRdCqM4ABrE:cInjsyM9l2R6gamsbmNbGihpHr9Rj5A3

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe
    "C:\Users\Admin\AppData\Local\Temp\9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\GLk.exe
      C:\Users\Admin\AppData\Local\Temp\\GLk.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2356
    • C:\Users\Admin\AppData\Local\Temp\HD_9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe
      C:\Users\Admin\AppData\Local\Temp\\HD_9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:2692
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchist"
    1⤵
      PID:3024
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchist"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\svchist.exe
        C:\Windows\system32\svchist.exe "c:\windows\system32\259429959.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.1MB

      MD5

      dfcc258ed7c2c1d0ddbda108b78a1f16

      SHA1

      4bb1e2d0f5452c8d8d682158bea2cacfd8d80427

      SHA256

      093b2510297a5099f8558215c1e860bdc4c9e61f5145ced2f30ecf8a91b35975

      SHA512

      e330e676e803134451e956c9df4c23bee97a26334b5586370084d0909da1595102fdae408819efbc03aaf9f4ab351a208c81721ecd67daf7b0123dfe5068478b

    • \Users\Admin\AppData\Local\Temp\GLk.exe
      Filesize

      337KB

      MD5

      b8e58a96761799f4ad0548dba39d650c

      SHA1

      c00032d40cfbe4ccfd3ce3e4c8defb2a2ef9fc1f

      SHA256

      334e8e7c65b087985766d652f70b710bdba6aea55a2fa17b97ba2961e8eee9df

      SHA512

      1cd94994ed3f6594e37e6cd1d266ff96bb37c5e99d9ce6fd4637ed615ee8c6496b54a025fdccced6fca200f8f2da8011177c67c943676b30bfb0655393765fe3

    • \Users\Admin\AppData\Local\Temp\HD_9802f8ab368d0fd1d214ee848997ceb392326d057385b14812a0c3aa9363cf74.exe
      Filesize

      10.4MB

      MD5

      6acfaf993d52998a4a084b2df45ef4b1

      SHA1

      f1e732b33315fcb97a094fc32232531ad9e68524

      SHA256

      bf9b32a64e76698d773c7572e1dfd7665a3e951bf1dd6ef51738dc99af58c76e

      SHA512

      9e70133b5a4846f3daa28778e11028f96cbe27da77699c9976a867b5655f704848136a27dbd9ded4c40603eddf045a66d642db7cd7e71e3e674abe57291ec291

    • \Windows\SysWOW64\259429959.bat
      Filesize

      51KB

      MD5

      a55fb0da17663ceeaa4f97c87905dac2

      SHA1

      259789bd1b4709d33781d29f37ba567b3e329193

      SHA256

      856fdd57958e4fd07479555c4ed47f1bb4962ed5a6510fbe795fbbd2b8ca9f88

      SHA512

      7bb2b757b3abfc0d72371b27123054a3fddf0761235101e84ad13351707122c60db91a177a771d61a3dcba1a51b7d9cd7f6ae11968099579575bd56833c4c4a6

    • \Windows\SysWOW64\svchist.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1284-24-0x0000000004320000-0x0000000005387000-memory.dmp
      Filesize

      16.4MB

    • memory/1284-34-0x0000000004320000-0x0000000005387000-memory.dmp
      Filesize

      16.4MB

    • memory/2692-19-0x0000000010000000-0x0000000010116000-memory.dmp
      Filesize

      1.1MB

    • memory/2692-25-0x0000000000400000-0x0000000001467000-memory.dmp
      Filesize

      16.4MB

    • memory/2692-32-0x0000000000400000-0x0000000001467000-memory.dmp
      Filesize

      16.4MB