Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:24

General

  • Target

    fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe

  • Size

    4.6MB

  • MD5

    d2b23780758c2866b005e51c44794bfd

  • SHA1

    ab872ea48cffa6e37aea15ae68eef94f8cba36fc

  • SHA256

    fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae

  • SHA512

    5a423a45471c778c16b60444fbeb642694af4e11c381aa3e4a85c03e6a4f032f0019798ecc7b3129f5de1812b2261ed1013cf7a7f67a073f5002517a0a9967f9

  • SSDEEP

    49152:9YREXSVMDi3LMbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:S2SVMD8LMbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
    "C:\Users\Admin\AppData\Local\Temp\fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2864
    • C:\Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      C:\Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      2⤵
      • Executes dropped EXE
      PID:2668
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2548
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259393408.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      a400a4d7221e5816d939c94a8637ade4

      SHA1

      a9844cf65560c1736d66bfa885b28004b746f833

      SHA256

      a48c0edb96737e75e8254cc4e09be74d95c6de056cc8968a04d703b7b0324ac8

      SHA512

      95fbb06396b5c9f7981a64cd24b4ff9cb0542b7376fa0399e709b3572f3e30fcf68694d72c215b48a33f2fdda7f4ddf6e5570c574ae5ef5c9bd6c2cea51a1280

    • \Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259393408.bat
      Filesize

      51KB

      MD5

      42ab532620dcb3b371375bb98c5816de

      SHA1

      4018f14fef5e013e3258a7f369e9920d95326b13

      SHA256

      851aca1be28e32fb5ce4d090b9400b4b8767b4b7e4c63360123bb0fec1b87041

      SHA512

      917ccba053e528fff18c2181e8695be1d715298eb88973302c61d35fb537d9266994c5ac22b839bd952ee2392120a0ba68967bb82026aebb6b79283ca3c07221

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d