Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:38

General

  • Target

    16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe

  • Size

    1.3MB

  • MD5

    3283361f9f3398961778f3a9df74f51c

  • SHA1

    e57cbd9615c296b8bc1a824011317b3fad7fa6d3

  • SHA256

    16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6

  • SHA512

    738b04047e72e3d589e20b1eb65d70140e93810120c88a8a3619b389fd9a8918781cbaa7c78d3cfb9871f8705af6b61f08d75d6945ab099e7f1a566ca7776a19

  • SSDEEP

    24576:4YFbkIsaPiXSVnC7Yp9zkNmZG8RRlnZyzUjcDER:4YREXSVMDi3neER

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe
    "C:\Users\Admin\AppData\Local\Temp\16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4212
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:4492
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240601343.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1124

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.3MB

      MD5

      3283361f9f3398961778f3a9df74f51c

      SHA1

      e57cbd9615c296b8bc1a824011317b3fad7fa6d3

      SHA256

      16b41534d5998077df912b572a7c90d3423ab8b67898a74c23fc081771d9dee6

      SHA512

      738b04047e72e3d589e20b1eb65d70140e93810120c88a8a3619b389fd9a8918781cbaa7c78d3cfb9871f8705af6b61f08d75d6945ab099e7f1a566ca7776a19

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240601343.bat
      Filesize

      51KB

      MD5

      c4f8b968b0ad90c518124347fcf0245e

      SHA1

      01232e039f65ee483accb8f220c9a3ddb046ab74

      SHA256

      09413e2c25cc9ab78825ff2f19a6921dbe177d184a3691a767dfa23386a5c795

      SHA512

      01340b8a488b219b48f1f77ea54b81dc44b24d3dd256e3f17060764e383b9f54ad05de1bd9965acd7059b80387c82673c959b8b0a8f980012e66255fbc4e0bad

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641