Analysis

  • max time kernel
    158s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:59

General

  • Target

    83577558b712f4a3a6b0023bb2f656ed1ecb652deea54c82a6c1c406412e6284.exe

  • Size

    177KB

  • MD5

    7562f2208fca8e51df007312cbc00ab1

  • SHA1

    cfe1c6dba599820e1c3f9b55de1d52c3b6af68c7

  • SHA256

    83577558b712f4a3a6b0023bb2f656ed1ecb652deea54c82a6c1c406412e6284

  • SHA512

    0f3308776b4fb70e40bc52d2e429d7eb7fc944694c0d8194364ff4bf596bac6ef733854c6050d4400df0f732723ab461f64c0ba9836240acba069aa8a005c543

  • SSDEEP

    3072:ezZCwyESXpbo6aywuxuWuHZQEIplVwE7T2f46S7O+FI7aICssX:cyLs6ayFus7j7X

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 16 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83577558b712f4a3a6b0023bb2f656ed1ecb652deea54c82a6c1c406412e6284.exe
    "C:\Users\Admin\AppData\Local\Temp\83577558b712f4a3a6b0023bb2f656ed1ecb652deea54c82a6c1c406412e6284.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\83577558b712f4a3a6b0023bb2f656ed1ecb652deea54c82a6c1c406412e6284.exe"
      2⤵
        PID:4712
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "jgdadfj19"
      1⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe c:\windows\system32\mte56d43dm.dll, slexp
        2⤵
        • Blocklisted process makes network request
        • Sets file execution options in registry
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "DefaultSetting" -y
          3⤵
          • Executes dropped EXE
          PID:1092
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow14" -x -f 0=64.62.151.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4336
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "DefaultSetting" -o
          3⤵
          • Executes dropped EXE
          PID:4304
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow1" -x -f 0=1.255.48.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:5064
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow2" -x -f 0=115.68.64.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:5036
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow3" -x -f 0=117.52.156.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:5096
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow4" -x -f 0=175.158.2.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:5020
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow5" -x -f 0=211.115.106.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:5012
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow6" -x -f 0=211.233.80.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1704
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow7" -x -f 0=182.162.157.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:2016
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow8" -x -f 0=60.12.232.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:3616
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow9" -x -f 0=182.162.156.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:3380
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow10" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:3632
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow11" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1176
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow12" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:1008
        • C:\Windows\TEMP\240582578.dat
          C:\Windows\TEMP\\240582578.dat -w REG -p "xDefaultSettingx" -r "allow13" -x -f 0=61.135.185.* -n BLOCK
          3⤵
          • Executes dropped EXE
          PID:4408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\mte56d43dm.dll
      Filesize

      146KB

      MD5

      6a3199b85fb635c059d64c211bc506f9

      SHA1

      2398a4714337f572fd080c58b21e6c71a312e4bf

      SHA256

      d761685990a1831488a8a5bc02c4b2f778b5249f59617df440c67506961b9892

      SHA512

      c55dd23f2a7de3b323faef72746026b3c46e24ef9448a92abe6c36e8129cf334cc8c4748db93d40d72b17568269b94bafd512d81ee7b5718862d05e7b1d83cb3

    • C:\Windows\SysWOW64\mte56d43dm.dll
      Filesize

      146KB

      MD5

      6a3199b85fb635c059d64c211bc506f9

      SHA1

      2398a4714337f572fd080c58b21e6c71a312e4bf

      SHA256

      d761685990a1831488a8a5bc02c4b2f778b5249f59617df440c67506961b9892

      SHA512

      c55dd23f2a7de3b323faef72746026b3c46e24ef9448a92abe6c36e8129cf334cc8c4748db93d40d72b17568269b94bafd512d81ee7b5718862d05e7b1d83cb3

    • C:\Windows\SysWOW64\mte56d43dm.dll
      Filesize

      146KB

      MD5

      6a3199b85fb635c059d64c211bc506f9

      SHA1

      2398a4714337f572fd080c58b21e6c71a312e4bf

      SHA256

      d761685990a1831488a8a5bc02c4b2f778b5249f59617df440c67506961b9892

      SHA512

      c55dd23f2a7de3b323faef72746026b3c46e24ef9448a92abe6c36e8129cf334cc8c4748db93d40d72b17568269b94bafd512d81ee7b5718862d05e7b1d83cb3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • C:\Windows\Temp\240582578.dat
      Filesize

      37KB

      MD5

      460e9af25949d93edfb3f4dd088f810d

      SHA1

      785e1def24197fca311095198ed72dde3571386d

      SHA256

      8955861276d1156fac23af1a8206eab21d27fabba16dd0873a6529e500e0a0c2

      SHA512

      7123d28f9f24beadbc4ad3009e0bb497cb82dae141bfa5f30dfcf3ae920e89289697a74232f897c83c5f1daa216c4130050036df5c86181b690640831ff4f2d3

    • \??\c:\windows\SysWOW64\mte56d43dm.dll
      Filesize

      146KB

      MD5

      6a3199b85fb635c059d64c211bc506f9

      SHA1

      2398a4714337f572fd080c58b21e6c71a312e4bf

      SHA256

      d761685990a1831488a8a5bc02c4b2f778b5249f59617df440c67506961b9892

      SHA512

      c55dd23f2a7de3b323faef72746026b3c46e24ef9448a92abe6c36e8129cf334cc8c4748db93d40d72b17568269b94bafd512d81ee7b5718862d05e7b1d83cb3

    • memory/1008-166-0x0000000000000000-mapping.dmp
    • memory/1092-138-0x0000000000000000-mapping.dmp
    • memory/1176-164-0x0000000000000000-mapping.dmp
    • memory/1704-154-0x0000000000000000-mapping.dmp
    • memory/2016-156-0x0000000000000000-mapping.dmp
    • memory/3380-160-0x0000000000000000-mapping.dmp
    • memory/3616-158-0x0000000000000000-mapping.dmp
    • memory/3632-162-0x0000000000000000-mapping.dmp
    • memory/4304-139-0x0000000000000000-mapping.dmp
    • memory/4336-141-0x0000000000000000-mapping.dmp
    • memory/4408-168-0x0000000000000000-mapping.dmp
    • memory/4480-136-0x0000000000000000-mapping.dmp
    • memory/4712-135-0x0000000000000000-mapping.dmp
    • memory/5012-152-0x0000000000000000-mapping.dmp
    • memory/5020-150-0x0000000000000000-mapping.dmp
    • memory/5036-146-0x0000000000000000-mapping.dmp
    • memory/5064-144-0x0000000000000000-mapping.dmp
    • memory/5096-148-0x0000000000000000-mapping.dmp