Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 02:35

General

  • Target

    cf8868488265099f27203aff7ff4881ae8ae383d9086a4b02865223783b69b29.exe

  • Size

    1.4MB

  • MD5

    4f5ab30c2cb5f48a10d6f332815058e3

  • SHA1

    f58723681d2c514dcfea6db62a535d18b7f29355

  • SHA256

    cf8868488265099f27203aff7ff4881ae8ae383d9086a4b02865223783b69b29

  • SHA512

    24412038b8596712aa400f2b69e1e0909d47544b11ec466845cef2dcd0fed6d4cdbcda0586b90b08ba194ba4666aa608074e1a7b6cc8de9be82876c08554882c

  • SSDEEP

    24576:iYFbkIsaPiXSVnC7Yp9zkNmZG8RRlngyzHiA:iYREXSVMDi3H

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf8868488265099f27203aff7ff4881ae8ae383d9086a4b02865223783b69b29.exe
    "C:\Users\Admin\AppData\Local\Temp\cf8868488265099f27203aff7ff4881ae8ae383d9086a4b02865223783b69b29.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1620
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2956
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259402783.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.4MB

      MD5

      4f5ab30c2cb5f48a10d6f332815058e3

      SHA1

      f58723681d2c514dcfea6db62a535d18b7f29355

      SHA256

      cf8868488265099f27203aff7ff4881ae8ae383d9086a4b02865223783b69b29

      SHA512

      24412038b8596712aa400f2b69e1e0909d47544b11ec466845cef2dcd0fed6d4cdbcda0586b90b08ba194ba4666aa608074e1a7b6cc8de9be82876c08554882c

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259402783.bat
      Filesize

      51KB

      MD5

      ac0eead69d82bf2a697ca41d66590721

      SHA1

      c3ce96e3fa0d0f3e5801a83aa3c15e6a9974718e

      SHA256

      e3d8cca7d295092183ceb58c0dacc4ba3147b690578999b2233c908a2a61e1c4

      SHA512

      09275de5dba6c641b9f4c0570edf26ce311798b0ea6071f34ee4990d613818beffdffdfc780bf7f7aae4e473345166d654c3828d9d6edfc18811accc626065a4