Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:41

General

  • Target

    5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe

  • Size

    4.5MB

  • MD5

    9f8ac4ddb9196b3aca03a7dcd14c845d

  • SHA1

    f9e48489ddae575f2387c16bfb448ee800bca124

  • SHA256

    5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088

  • SHA512

    698694fa3033a5ee9fa3fbb861acc78bbbe2b826d3ffa474f1d972f8d9db22153601ca73127713266b19206fa9fa0dfc85e0c138f4fb57d1efe98e920d84ff97

  • SSDEEP

    49152:dYREXSVMDi3W4bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:y2SVMD8nbXsPN5kiQaZ56

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe
    "C:\Users\Admin\AppData\Local\Temp\5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2928
    • C:\Users\Admin\AppData\Local\Temp\HD_5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe
      C:\Users\Admin\AppData\Local\Temp\HD_5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe
      2⤵
      • Executes dropped EXE
      PID:2900
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2848
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259395264.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.4MB

      MD5

      630ed53c9019a774b97c00c8bce42a77

      SHA1

      01a0f37f6f48a432aee71ebe92bc44940aca56a0

      SHA256

      ad70b5db7939e087606d5cf4cca39846886bf40c7377c4c7a4583d282c81fb2e

      SHA512

      238e36e63fe71b014481c4184f9ea6af9c0423d9b2e17eeb28e7ca4b29456f44d324f899d4e490eb5d7a971b7f02ff276f43e6b18b9898c2e8806911b771aa0d

    • \Users\Admin\AppData\Local\Temp\HD_5e09cba6affdaaa8f303b696be7e204e3187d334b49e1eab7fa6e13f3f565088.exe
      Filesize

      3.1MB

      MD5

      fb083acd60fe5c3156dc25442be815e3

      SHA1

      61df59b8f3ebd8b3d29ca3aedc4995e23cacf6d8

      SHA256

      f130b3789962d5c8b59aa250d6f26ad5945928f3905b32bf65aa7bd30348a794

      SHA512

      7147337d2c1006bb15cfa967c9eea6826b63c8d343f866e7454d7368d25019f39e52cf179500810834244c3ca9644d6c0df0b2c3128a9051e9ee6b428fa926f6

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259395264.bat
      Filesize

      51KB

      MD5

      580320dac5f1baf48ae0268e7fb0d63e

      SHA1

      799cba4d541402566f2ce0ef33e8f3358962cdd0

      SHA256

      d422509216ddfa97618d6873ea9a996503b0ebfe358b2de82be6269f20667898

      SHA512

      8975005b61b1106d0034081071be7740136d73a487c517d66b734636ad7a91a8163a27e7656ddc0932dc7d389305b92810749bdca5433ac93a087ad9234f34d5

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d