Analysis

  • max time kernel
    191s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:23

General

  • Target

    34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe

  • Size

    152KB

  • MD5

    5cf6ef1e3cdd65b37f31c9822ed3753e

  • SHA1

    21eb377b21d9e3fb8c521c454a5367e971063fa2

  • SHA256

    34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f

  • SHA512

    c1facaf8ebab8b3b38a6c54189297c22ba9e9891b58362e7e9349dc36e6d64b7fc59a91c1a033ebe08e8a687ab2c66090173de1cecaf79a853357a598e0ee719

  • SSDEEP

    3072:LwF8T0PAmr9B4NgVjGt1rOikGML7oCmFZKnbmLLLUP:8FCqxB4Ng9GLjcoCmFJLXUP

Malware Config

Signatures

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Blocklisted process makes network request 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe
    "C:\Users\Admin\AppData\Local\Temp\34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe
      "C:\Users\Admin\AppData\Local\Temp\34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe" TWO
      2⤵
      • Sets DLL path for service in the registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\34b63019852ccf1381b11b24034cef4ba842c93ecd10b2d69c0fbaaed57ae89f.exe" TWO
        3⤵
        • Deletes itself
        PID:828
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "jkgsaia22kjznl"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe c:\windows\system32\mt6ced3dm.dll, slexp
      2⤵
      • Blocklisted process makes network request
      • Sets file execution options in registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • \Windows\SysWOW64\mt6ced3dm.dll
    Filesize

    134KB

    MD5

    ab420e65df285fe0ae0579dd93223dc6

    SHA1

    8709614eca06c722dc51f90d9bf993bf0c532b2c

    SHA256

    42d763d33e677910ad8fff393684296ac86106abe6478675ea8a29ab79e61103

    SHA512

    3b7bd58cb8a93f3d5ce47ffd3b9a42bdee06251707f2a80e5cbe07adb957589f24ab2741b4fbc6ff39184881acf4397e36e6053959f80a53b1451afa5c7b2666

  • memory/320-55-0x0000000000000000-mapping.dmp
  • memory/828-61-0x0000000000000000-mapping.dmp
  • memory/1140-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1516-62-0x0000000000000000-mapping.dmp