Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    ee3ee2f166155738a844e63caf5b2a89ffceb97f8ee872ab24f8d34197387c71.dll

  • Size

    51KB

  • MD5

    91d1f4839e65445d91f0bf50dd7f7b7c

  • SHA1

    61b6b507cab0100a048c7308b50e83196cbe7a2d

  • SHA256

    ee3ee2f166155738a844e63caf5b2a89ffceb97f8ee872ab24f8d34197387c71

  • SHA512

    d027471af90a5dd87f5653f1e3ed3d2ad29c11c7e0bc3024561c0b20b146e593a7a056bef56d88ecef424c2012b781afba054a40c89f9144e4640c68758a2ef4

  • SSDEEP

    1536:1WmqoiBMNbMWtYNif/n9S91BF3frnoLSJYH5:1dWubF3n9S91BF3fboeJYH5

Score
10/10

Malware Config

Extracted

Family

gh0strat

C2

kinh.xmcxmr.com

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee3ee2f166155738a844e63caf5b2a89ffceb97f8ee872ab24f8d34197387c71.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee3ee2f166155738a844e63caf5b2a89ffceb97f8ee872ab24f8d34197387c71.dll,#1
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-0-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB