Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:48

General

  • Target

    48b2bfd8538de2136e7c93ad10a9532f0f81530f2230ba58aca8f714b721932a.exe

  • Size

    1.5MB

  • MD5

    f0a033681b84753391f9bba21207b711

  • SHA1

    12486c0480db64cc6eefd4bd278a4f57ae401721

  • SHA256

    48b2bfd8538de2136e7c93ad10a9532f0f81530f2230ba58aca8f714b721932a

  • SHA512

    056d666aa75313af3c5ed1f26423c4816ee5489a556e786eda29499021c712b961cc614d2e37e4af16f9e80fc6661bf6a0975c32061a0a5fb19c2db318e89de9

  • SSDEEP

    24576:5YFbkIsaPiXSVnC7Yp9zkNmZG8RRln6yzX:5YREXSVMDi3x

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48b2bfd8538de2136e7c93ad10a9532f0f81530f2230ba58aca8f714b721932a.exe
    "C:\Users\Admin\AppData\Local\Temp\48b2bfd8538de2136e7c93ad10a9532f0f81530f2230ba58aca8f714b721932a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:3024
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:800
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259393938.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      f0a033681b84753391f9bba21207b711

      SHA1

      12486c0480db64cc6eefd4bd278a4f57ae401721

      SHA256

      48b2bfd8538de2136e7c93ad10a9532f0f81530f2230ba58aca8f714b721932a

      SHA512

      056d666aa75313af3c5ed1f26423c4816ee5489a556e786eda29499021c712b961cc614d2e37e4af16f9e80fc6661bf6a0975c32061a0a5fb19c2db318e89de9

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259393938.bat
      Filesize

      51KB

      MD5

      2b3c4f584dd9f6cc4d81fc74a472d9de

      SHA1

      180a8017d34d7aec9492484b9b3a84e53751ed24

      SHA256

      ba1c3aeafcdd4ff2945adee4ec50c4666d0d618de6bf0a5f64539ea55299e06f

      SHA512

      aa108dbe4fc8e7ebc70e21b4788aa33ea04d35eb813309284ad1ae62079a59a4aabd678ecde3e7c88cae3c1dae416f3dc5cf11469546810a8f54eeea4662a460

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d