Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:42

General

  • Target

    ad70b5db7939e087606d5cf4cca39846886bf40c7377c4c7a4583d282c81fb2e.exe

  • Size

    1.4MB

  • MD5

    630ed53c9019a774b97c00c8bce42a77

  • SHA1

    01a0f37f6f48a432aee71ebe92bc44940aca56a0

  • SHA256

    ad70b5db7939e087606d5cf4cca39846886bf40c7377c4c7a4583d282c81fb2e

  • SHA512

    238e36e63fe71b014481c4184f9ea6af9c0423d9b2e17eeb28e7ca4b29456f44d324f899d4e490eb5d7a971b7f02ff276f43e6b18b9898c2e8806911b771aa0d

  • SSDEEP

    24576:dYFbkIsaPiXSVnC7Yp9zkNmZG8RRln5yzHJG:dYREXSVMDi3WG

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad70b5db7939e087606d5cf4cca39846886bf40c7377c4c7a4583d282c81fb2e.exe
    "C:\Users\Admin\AppData\Local\Temp\ad70b5db7939e087606d5cf4cca39846886bf40c7377c4c7a4583d282c81fb2e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2052
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259425435.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259425435.bat
      Filesize

      51KB

      MD5

      054bebd5589ff6a9434071b9ed70ac21

      SHA1

      905430cb32f995ac3ce40843b2c993fe5ea3ac21

      SHA256

      1199eb7041e11b71e86d34befa762d781a7c0e4ca5af591f6e455e7f38015530

      SHA512

      e09f9a97b41b6fac387d9f9aec59c69f8b9144a5276f447632329b77cfed585ea9da49553704da0fcd576ddfb730e986df3e597a70fefed6329ee1de25aa5647

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d