Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:11

General

  • Target

    93aab9b8915062b7485e525f3a1dde095cb9ecde795bbb5cadeacc0678305518.exe

  • Size

    1.3MB

  • MD5

    55e982207fbdaf7adc0abd88ae6374a3

  • SHA1

    c2a19282affac38663120b0737361943792cf0b8

  • SHA256

    93aab9b8915062b7485e525f3a1dde095cb9ecde795bbb5cadeacc0678305518

  • SHA512

    d24a869abb15653e26bc0ed76befd9b84b7700b0949ef2cf8997f661fc6e7f83c9ad468c70bc5069bcecfb36a4ce5d9dfaab4b75ab1327e6ecbaddb279c308e0

  • SSDEEP

    24576:eYFbkIsaPiXSVnC7Yp9zjNmZG8RRl9yyzoqfa1t:eYREXSVMKi3YqfU

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93aab9b8915062b7485e525f3a1dde095cb9ecde795bbb5cadeacc0678305518.exe
    "C:\Users\Admin\AppData\Local\Temp\93aab9b8915062b7485e525f3a1dde095cb9ecde795bbb5cadeacc0678305518.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2596
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:3972
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240601421.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.3MB

      MD5

      55e982207fbdaf7adc0abd88ae6374a3

      SHA1

      c2a19282affac38663120b0737361943792cf0b8

      SHA256

      93aab9b8915062b7485e525f3a1dde095cb9ecde795bbb5cadeacc0678305518

      SHA512

      d24a869abb15653e26bc0ed76befd9b84b7700b0949ef2cf8997f661fc6e7f83c9ad468c70bc5069bcecfb36a4ce5d9dfaab4b75ab1327e6ecbaddb279c308e0

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      fb66e1e31fa1e6dfb21a50ccd11e0409

      SHA1

      6c45a0a115ec896eb14a531a44809b2a22cf8934

      SHA256

      5ea8c5455f0ebe884ed98834e78ead8b6c68814bbb1723370299fa44b88c0faa

      SHA512

      58ee149f70438296a67d5ae5cbd6cb9f5b2510a0381466b8f09eec3835be1ce7cad6903ca8fbc9273105132e85952208e78c59f776416c5449b86cc62111154b

    • C:\Windows\SysWOW64\240601421.bat
      Filesize

      51KB

      MD5

      f5a4017e617ac7283bfc5f69a0ed204a

      SHA1

      2437c9e0a1906a9b22677684afa8890c4a9c1442

      SHA256

      d24b2cc6140e301017056a4548bc606e0993cc1063494a083523ebeb8ec26500

      SHA512

      8a02074b7cd63eb08d1052fa0bd3388a610f23d39635259f77307096d573fd46c0b9eb9030ad14a377eb678ef0ac7c87e52c5336d83252cd4815bae8e1328a9d

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641