Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:10

General

  • Target

    75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe

  • Size

    10.3MB

  • MD5

    fd188fc54707f4d8d937f477b531f134

  • SHA1

    e5b80f5af6d5dc5359531619434080e7c60b9ca7

  • SHA256

    75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e

  • SHA512

    dcd26212ee963c28a29296a3b3a4d1357925ec8a23dc4e3baa9ccf1ba86ef86e398f1dc4b4e8d48ed971ed805bd5bd217032445badc1801c8594780a3806c8a3

  • SSDEEP

    98304:F2SVMD8F+iMXkK2zxS2I1XtNEUf42MfPU1gBIBcjyaEIlWyZ6D:NDVMXk0XXtNEO2c1vBcje

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe
    "C:\Users\Admin\AppData\Local\Temp\75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4324
    • C:\Users\Admin\AppData\Local\Temp\HD_75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe
      C:\Users\Admin\AppData\Local\Temp\HD_75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4508
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:1240
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240605187.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_75349d0a4c6ee7c9da68a37a2f29bf5daaf25be4cc87bde3a77b0ef18444d51e.exe
      Filesize

      8.7MB

      MD5

      37ee2f16f6f78ac29d6804754325ab38

      SHA1

      a5bd75af1e5ed955414e5c846f1994286051729c

      SHA256

      7191f0e7579fde92fb514982a67557cf1de8443227d490d4260798cea5689b37

      SHA512

      b541fd6763245be0cd84dae5b87eaf5ceaca570fccfeed2838f08bf322f94fc4fbe9a47d42708c3c7b30841c86525946015df382c712d36ba0baea4604190a15

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.6MB

      MD5

      1fd279aa05d82c3a8f17490339c2f7d1

      SHA1

      7e815ee3d2e377d4df694b7979002b469d260cc5

      SHA256

      a2c1df0f447c5adbd2e88e750a9b24cc558b387604e8f68ec7f16635bb374351

      SHA512

      2e913e089a24c148e88435ec98f52fa3706dffef92fb47390dfd9c5bf9491a98460dae2293318f16eafa7b79ee4293f9a1f44677db8e9a4b7ad418d6989c8a31

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240605187.bat
      Filesize

      51KB

      MD5

      4011b646e349916d56de253a9f2dddee

      SHA1

      b75348acc219a1ed55694eb1795d62a29f43bc7f

      SHA256

      6c1a74bf08216735fca670fffee537f80b7aa36488cdb6d51d8e8df45b32ec11

      SHA512

      b851fc017578ed243d5201624ae1d6ed59bafe047ad5aa04caace073e4098c39e8a8a572b1f7218354ea0a28ab2b8b5db1e03238921343540d2e99d8a8fc4bf7

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/4508-38-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-34-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-58-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-54-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-48-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-46-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-44-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-42-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-40-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-52-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-36-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-61-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-30-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-28-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-26-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-25-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-22-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-20-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-56-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-50-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-32-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-19-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-18-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4508-79-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB