Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 06:35

General

  • Target

    e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56.exe

  • Size

    1.5MB

  • MD5

    d4f2252548782876d83725cc1e010c0e

  • SHA1

    62ca3323ad6d7b7c0d2645d8ee12569e5a0c518f

  • SHA256

    e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56

  • SHA512

    90dd4b5d93300abfcc65849830899c080c61b436f0d9bbf8e0340d3ea86f51ae0facfeb330f92889eb5846f4d4a66fbc33e972229dadcbf44c5b347b33a1bcf6

  • SSDEEP

    24576:wYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnvyz1IQk3U:wYREXSVMDi3cNkk

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56.exe
    "C:\Users\Admin\AppData\Local\Temp\e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5144
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:4124
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:1008
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\240617234.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      d4f2252548782876d83725cc1e010c0e

      SHA1

      62ca3323ad6d7b7c0d2645d8ee12569e5a0c518f

      SHA256

      e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56

      SHA512

      90dd4b5d93300abfcc65849830899c080c61b436f0d9bbf8e0340d3ea86f51ae0facfeb330f92889eb5846f4d4a66fbc33e972229dadcbf44c5b347b33a1bcf6

    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • C:\Windows\SysWOW64\240617234.bat
      Filesize

      51KB

      MD5

      0809cad778c927a57bc3caf0dd1009bc

      SHA1

      347c94dc9d8c9a10a6fb196e30687aef2150ae0b

      SHA256

      3c589f7810954e45d9090fe8b75e0afe69a87dfe8a0400f5ed94d7a6b29127f0

      SHA512

      7dd4dfa6f2de2d24ce3fdfb60cbce8ebf9a5b20614dc2a0b87ed9387b2488cf10df40d733bae3a7e01ad9cfbea28b9cf42152b52eda89fa63767d38e2af97da5

    • C:\Windows\SysWOW64\svchcst.exe
      Filesize

      60KB

      MD5

      889b99c52a60dd49227c5e485a016679

      SHA1

      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

      SHA256

      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

      SHA512

      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641