Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 07:24

General

  • Target

    fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe

  • Size

    4.6MB

  • MD5

    d2b23780758c2866b005e51c44794bfd

  • SHA1

    ab872ea48cffa6e37aea15ae68eef94f8cba36fc

  • SHA256

    fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae

  • SHA512

    5a423a45471c778c16b60444fbeb642694af4e11c381aa3e4a85c03e6a4f032f0019798ecc7b3129f5de1812b2261ed1013cf7a7f67a073f5002517a0a9967f9

  • SSDEEP

    49152:9YREXSVMDi3LMbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:S2SVMD8LMbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
    "C:\Users\Admin\AppData\Local\Temp\fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:464
    • C:\Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      C:\Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      2⤵
      • Executes dropped EXE
      PID:880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:3348
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240596234.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_fec9a4cd24f81b28f104aae1c9622201ee714fc4f167af2d8251d30d1b6be1ae.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • C:\Users\Admin\AppData\Local\Temp\RCX3642.tmp
      Filesize

      1.5MB

      MD5

      8408c719d0e15bfeeb42cb3edaa6c446

      SHA1

      73fb6b82f8c89e8813ed7d9dbecd7550a470fadd

      SHA256

      8153c76230bdf21195216523b45bc2f790d5ea76bb62db8bbbc4cdacb29232f8

      SHA512

      2c27675a333deafb7f02126a14f07712f7f216e2128cd2d61e7681f2063fcca78eefd5f00c8af3c5f52c302738fe59498e1bbc9b2fc21063e976ea9facfaaba7

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240596234.bat
      Filesize

      51KB

      MD5

      42ab532620dcb3b371375bb98c5816de

      SHA1

      4018f14fef5e013e3258a7f369e9920d95326b13

      SHA256

      851aca1be28e32fb5ce4d090b9400b4b8767b4b7e4c63360123bb0fec1b87041

      SHA512

      917ccba053e528fff18c2181e8695be1d715298eb88973302c61d35fb537d9266994c5ac22b839bd952ee2392120a0ba68967bb82026aebb6b79283ca3c07221

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641