Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 21:08

General

  • Target

    2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe

  • Size

    7.8MB

  • MD5

    21881bd9939d7d09d3aaa549c14a2d08

  • SHA1

    9ef8a14cb149b66c7b216b3ff0539d7e940aea27

  • SHA256

    dcd7a485b2320a10c962d04ebc906948083f56f6296fd9806f945287636d0913

  • SHA512

    55d5803c112a72a8e89aaade1f6f81f62a1e3e18e215861fdf01aac80636c4648907c14b88751569ac88e0a4718a19deaedcae4d730377ffe5bdd20fa89acf9d

  • SSDEEP

    98304:G2SVMD8CoUF89ce+MgNW0Jqm9c29ky52/VhHqa3igtS4o1J8DvQxxE:Gcxcce+vNjJN9c29R5WVoaj44ooD4xxE

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\HD_2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe
      C:\Users\Admin\AppData\Local\Temp\HD_2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:456
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:752
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240602828.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_2024052421881bd9939d7d09d3aaa549c14a2d08icedid.exe
      Filesize

      6.6MB

      MD5

      25f201c6e8f6ab9b790f372059859ab8

      SHA1

      c29b61ca2b8136746727b8090a1e544b3b1b1e36

      SHA256

      f9d32c17af33e16ab220fb2fada62638624f0c495b10bff02db4496b0c4b1572

      SHA512

      0bd3b937dc3b15c596d470235b220f28edde2d6e2963e3310e3be710a331eaf8b93741ca94aed18e57b7ece397645764c94f8e35e3bdc912eb9647f19e198c72

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.2MB

      MD5

      559961b918d703e412b6dc026a2ad04f

      SHA1

      087591775070c2947bbd0428f4db97fd07897fb1

      SHA256

      f8cd9fb689fc87389dadfe1253e732362742950d80380f2888cfb1013f4b908f

      SHA512

      4f0661c14fb58a30d52adcc2a5d6699ff1faed9dd336587617b1e04751a48f883485a4ef82b587b8c894225e01345020b004ed8bc7d33f15ef127dd9017eb286

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240602828.bat
      Filesize

      51KB

      MD5

      b7b3c43064f9b7570100bcf91fe32243

      SHA1

      1ddac5c74d5f11ef655ad4b3657cced0476bceea

      SHA256

      0ef9083ede4c183bbf7fca296b7854f539532e65b1e6daf85a735e4389d7f86b

      SHA512

      ac659a07a6f93ba5af6d881baacece31b1585a39858a371c50961c8eb9b4ef492ce87cf9dc78d0c7081792e915fec8ebb884d04fe16d3e94c2693a7af78ebdbd

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

    • memory/456-18-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/456-19-0x0000000003CE0000-0x0000000003D16000-memory.dmp
      Filesize

      216KB

    • memory/456-21-0x0000000003CE0000-0x0000000003D16000-memory.dmp
      Filesize

      216KB

    • memory/456-43-0x0000000000400000-0x0000000000618000-memory.dmp
      Filesize

      2.1MB

    • memory/456-45-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/456-46-0x0000000000400000-0x0000000000618000-memory.dmp
      Filesize

      2.1MB

    • memory/456-48-0x0000000000400000-0x0000000000618000-memory.dmp
      Filesize

      2.1MB