Analysis

  • max time kernel
    177s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:26

General

  • Target

    8d64aff2b644ac993389c1ad1ec2b47c459c63ddd7f5815ea353a49014ed4a99.exe

  • Size

    177KB

  • MD5

    d2e188657a3a3706547636099ee91e4b

  • SHA1

    a900f8472495d7ebf0c718ad6e555d7bda4e04a6

  • SHA256

    8d64aff2b644ac993389c1ad1ec2b47c459c63ddd7f5815ea353a49014ed4a99

  • SHA512

    1ee1efc7c74c2a75870e5d16cb4220e4f6113aafd24ce9ad9104b02909a499c5a3d34e93d897d71a9ddfce2238b2c4666b5b442d661944bb03cf072d592d2460

  • SSDEEP

    3072:ezZCwyESXpbo6aywuxuWuHZQEIplVwE7T2f46S7O+FI7aICpsX:cyLs6ayFus7j7i

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 16 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d64aff2b644ac993389c1ad1ec2b47c459c63ddd7f5815ea353a49014ed4a99.exe
    "C:\Users\Admin\AppData\Local\Temp\8d64aff2b644ac993389c1ad1ec2b47c459c63ddd7f5815ea353a49014ed4a99.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\8d64aff2b644ac993389c1ad1ec2b47c459c63ddd7f5815ea353a49014ed4a99.exe"
      2⤵
        PID:1164
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "f9023ko8maurlw4"
      1⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe c:\windows\system32\mte56fa91m.dll, slexp
        2⤵
        • Blocklisted process makes network request
        • Sets file execution options in registry
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "DefaultSetting" -y
          3⤵
          • Executes dropped EXE
          PID:972
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "DefaultSetting" -o
          3⤵
          • Executes dropped EXE
          PID:2776
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow14" -x -f 0=64.62.151.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4052
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow1" -x -f 0=1.255.48.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1708
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow2" -x -f 0=115.68.64.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:364
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow3" -x -f 0=117.52.156.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1992
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow4" -x -f 0=175.158.2.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4260
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow5" -x -f 0=211.115.106.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1644
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow6" -x -f 0=211.233.80.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4780
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow7" -x -f 0=182.162.157.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:2972
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow8" -x -f 0=60.12.232.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4788
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow9" -x -f 0=182.162.156.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4936
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow10" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:2388
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow11" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1392
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow12" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4572
        • C:\Windows\TEMP\240585265.dat
          C:\Windows\TEMP\\240585265.dat -w REG -p "xDefaultSettingx" -r "allow13" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:320

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\mte56fa91m.dll
      Filesize

      146KB

      MD5

      e338b60902691d654666f92ceb547b67

      SHA1

      1f6dac3e9ba16e47b048951fb70d8acdbdb713c4

      SHA256

      486a4651474d23c1d3479727659974d660e4fd7c6bfd16139803f02cbfd41c1f

      SHA512

      a03aaed12cc5187712189825a0e87cb060d293b621fef952048a400dbcf3788664e39160134ed85bfbdc2153765386a7642cc515763593b33f3da5f0cd4939fd

    • C:\Windows\SysWOW64\mte56fa91m.dll
      Filesize

      146KB

      MD5

      e338b60902691d654666f92ceb547b67

      SHA1

      1f6dac3e9ba16e47b048951fb70d8acdbdb713c4

      SHA256

      486a4651474d23c1d3479727659974d660e4fd7c6bfd16139803f02cbfd41c1f

      SHA512

      a03aaed12cc5187712189825a0e87cb060d293b621fef952048a400dbcf3788664e39160134ed85bfbdc2153765386a7642cc515763593b33f3da5f0cd4939fd

    • C:\Windows\SysWOW64\mte56fa91m.dll
      Filesize

      146KB

      MD5

      e338b60902691d654666f92ceb547b67

      SHA1

      1f6dac3e9ba16e47b048951fb70d8acdbdb713c4

      SHA256

      486a4651474d23c1d3479727659974d660e4fd7c6bfd16139803f02cbfd41c1f

      SHA512

      a03aaed12cc5187712189825a0e87cb060d293b621fef952048a400dbcf3788664e39160134ed85bfbdc2153765386a7642cc515763593b33f3da5f0cd4939fd

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240585265.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • \??\c:\windows\SysWOW64\mte56fa91m.dll
      Filesize

      146KB

      MD5

      e338b60902691d654666f92ceb547b67

      SHA1

      1f6dac3e9ba16e47b048951fb70d8acdbdb713c4

      SHA256

      486a4651474d23c1d3479727659974d660e4fd7c6bfd16139803f02cbfd41c1f

      SHA512

      a03aaed12cc5187712189825a0e87cb060d293b621fef952048a400dbcf3788664e39160134ed85bfbdc2153765386a7642cc515763593b33f3da5f0cd4939fd

    • memory/320-168-0x0000000000000000-mapping.dmp
    • memory/364-146-0x0000000000000000-mapping.dmp
    • memory/972-138-0x0000000000000000-mapping.dmp
    • memory/1164-135-0x0000000000000000-mapping.dmp
    • memory/1392-164-0x0000000000000000-mapping.dmp
    • memory/1644-152-0x0000000000000000-mapping.dmp
    • memory/1708-144-0x0000000000000000-mapping.dmp
    • memory/1992-148-0x0000000000000000-mapping.dmp
    • memory/2040-136-0x0000000000000000-mapping.dmp
    • memory/2388-162-0x0000000000000000-mapping.dmp
    • memory/2776-140-0x0000000000000000-mapping.dmp
    • memory/2972-156-0x0000000000000000-mapping.dmp
    • memory/4052-142-0x0000000000000000-mapping.dmp
    • memory/4260-150-0x0000000000000000-mapping.dmp
    • memory/4572-166-0x0000000000000000-mapping.dmp
    • memory/4780-154-0x0000000000000000-mapping.dmp
    • memory/4788-158-0x0000000000000000-mapping.dmp
    • memory/4936-160-0x0000000000000000-mapping.dmp