Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:00

General

  • Target

    81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe

  • Size

    3.3MB

  • MD5

    3bf13f5bd6f54dde77d2bb542770a93e

  • SHA1

    38d728a8688fe462f615f6346556d322d5e50914

  • SHA256

    81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417

  • SHA512

    967488c86ff0adcac30c57f4a5890bbd24ab416586e78b8b4a2a3e5a1a8c0a2313857d05b4883b17bdd6a5a662268478abb6cce438dc1754c232085df40d5ebc

  • SSDEEP

    49152:wYREXSVMDi3cNkIJ3NmPxJu311YwLeI6C2aAxbk7R8E:B2SVMD8cNkInmyl1BLedC2aA9Z

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe
    "C:\Users\Admin\AppData\Local\Temp\81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\look2.exe
      C:\Users\Admin\AppData\Local\Temp\\look2.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\HD_81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe
      C:\Users\Admin\AppData\Local\Temp\HD_81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe
      2⤵
      • Executes dropped EXE
      PID:2008
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "svchcst"
    1⤵
      PID:2856
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "svchcst"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\svchcst.exe
        C:\Windows\system32\svchcst.exe "c:\windows\system32\259395451.bat",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      1.5MB

      MD5

      d4f2252548782876d83725cc1e010c0e

      SHA1

      62ca3323ad6d7b7c0d2645d8ee12569e5a0c518f

      SHA256

      e24ab6a6cbbce72629a84d23956e11d5cea024f62db4dd200572d63567e2bf56

      SHA512

      90dd4b5d93300abfcc65849830899c080c61b436f0d9bbf8e0340d3ea86f51ae0facfeb330f92889eb5846f4d4a66fbc33e972229dadcbf44c5b347b33a1bcf6

    • \Users\Admin\AppData\Local\Temp\HD_81a96acc7d8c6f6f5e4173ab0498d33f8c0d75448f63748833fb24f6637b6417.exe
      Filesize

      1.8MB

      MD5

      6d1fe9171538df42e013e6ecf330ec48

      SHA1

      a85203e77419c484a4434d56f96a0404b73ec588

      SHA256

      ef342516f4e2c211cd70cef033e558d598229c75e39292b668ae4ea7bf09eafe

      SHA512

      6603d1a60aa610c3269f9592877ef1a56f4dfe0f2496c017434ae1074fe8c3d0348386316129607d5dc09af1e7ae35f67e12fd72131652dc95e308b5581e1fbd

    • \Users\Admin\AppData\Local\Temp\look2.exe
      Filesize

      337KB

      MD5

      2f3b6f16e33e28ad75f3fdaef2567807

      SHA1

      85e907340faf1edfc9210db85a04abd43d21b741

      SHA256

      86492ebf2d6f471a5ee92977318d099b3ea86175b5b7ae522237ae01d07a4857

      SHA512

      db17e99e2df918cfc9ccbe934adfe73f0777ce1ce9f28b57a4b24ecd821efe2e0b976a634853247b77b16627d2bb3af4ba20306059d1d25ef38ffada7da3e3a4

    • \Windows\SysWOW64\259395451.bat
      Filesize

      51KB

      MD5

      d72a50e633fc2d0dab986a1ba08fea53

      SHA1

      0b1c025661a74f44b26ec989386eaf4fa572e494

      SHA256

      96c5369afc304c0f040604e681b4d796f672293f71ee95a22a8ecbb2496987d5

      SHA512

      167bc25012fade9f0d3d9b9c2c143b9ceaa8bd7684447fd58e93aa916d107064b20159a5e6696b30a916a5a58295d7cf6b12a96f58864d8cf3be039d9edaffc0

    • \Windows\SysWOW64\svchcst.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/1268-22-0x0000000002C60000-0x0000000003110000-memory.dmp
      Filesize

      4.7MB

    • memory/1268-36-0x0000000002C60000-0x0000000003110000-memory.dmp
      Filesize

      4.7MB

    • memory/2008-35-0x0000000000400000-0x00000000008B0000-memory.dmp
      Filesize

      4.7MB

    • memory/2008-38-0x0000000000400000-0x00000000008B0000-memory.dmp
      Filesize

      4.7MB