Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:38

General

  • Target

    16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe

  • Size

    1.3MB

  • MD5

    3283361f9f3398961778f3a9df74f51c

  • SHA1

    e57cbd9615c296b8bc1a824011317b3fad7fa6d3

  • SHA256

    16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6

  • SHA512

    738b04047e72e3d589e20b1eb65d70140e93810120c88a8a3619b389fd9a8918781cbaa7c78d3cfb9871f8705af6b61f08d75d6945ab099e7f1a566ca7776a19

  • SSDEEP

    24576:4YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnZyzUjcDER:4YREXSVMDi3neER

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe
    "C:\Users\Admin\AppData\Local\Temp\16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3052
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2516
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259396169.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.3MB

      MD5

      3283361f9f3398961778f3a9df74f51c

      SHA1

      e57cbd9615c296b8bc1a824011317b3fad7fa6d3

      SHA256

      16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6

      SHA512

      738b04047e72e3d589e20b1eb65d70140e93810120c88a8a3619b389fd9a8918781cbaa7c78d3cfb9871f8705af6b61f08d75d6945ab099e7f1a566ca7776a19

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259396169.bat
      Filesize

      51KB

      MD5

      c4f8b968b0ad90c518124347fcf0245e

      SHA1

      01232e039f65ee483accb8f220c9a3ddb046ab74

      SHA256

      09413e2c25cc9ab78825ff2f19a6921dbe177d184a3691a767dfa23386a5c795

      SHA512

      01340b8a488b219b48f1f77ea54b81dc44b24d3dd256e3f17060764e383b9f54ad05de1bd9965acd7059b80387c82673c959b8b0a8f980012e66255fbc4e0bad

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d