Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:29

General

  • Target

    19f22811c7d9d8abb70dd9a1e81fd4836802687c0f37b5b5b0189be3c37cf1ee.exe

  • Size

    152KB

  • MD5

    18d79e48f4a53fd03da55cab229c0960

  • SHA1

    5369878ae807b98073ffdb7a4eaea05d2a824198

  • SHA256

    19f22811c7d9d8abb70dd9a1e81fd4836802687c0f37b5b5b0189be3c37cf1ee

  • SHA512

    ef226bd3e81cdd028d12e155fb51045c2cd435ba1c05ea8dab880a7f55dc66f0da571a37da5795bd1830186469a205f9bdae570630b830b663a0c37b8f4effdc

  • SSDEEP

    3072:LwF8T0PAmr9B4NgVjGt1rOikGML7oCmFZKnbmLLLUa:8FCqxB4Ng9GLjcoCmFJLXUa

Malware Config

Signatures

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19f22811c7d9d8abb70dd9a1e81fd4836802687c0f37b5b5b0189be3c37cf1ee.exe
    "C:\Users\Admin\AppData\Local\Temp\19f22811c7d9d8abb70dd9a1e81fd4836802687c0f37b5b5b0189be3c37cf1ee.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\19f22811c7d9d8abb70dd9a1e81fd4836802687c0f37b5b5b0189be3c37cf1ee.exe"
      2⤵
        PID:4832
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "gajho29zghkbnak"
      1⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe c:\windows\system32\mte56f67am.dll, slexp
        2⤵
        • Blocklisted process makes network request
        • Sets file execution options in registry
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        PID:4544
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\mte56f67am.dll
      Filesize

      134KB

      MD5

      0e07a1c32d423ce761f6cc9aa7737195

      SHA1

      40bfe4c0df22872ca03b38ec91403dbcfaede60a

      SHA256

      deb384072eeadaf820b4725ad2206380755a8f0a5a28430e5f0dd28a3db5ca35

      SHA512

      e8a8fd6ccbcc3ccf7ff03115f41337e6abce5a77127eaae5a3230823f1922b0213eaef061e4a42daacab5f742eb811bb03111ddc50233c4613232ca106a9892b

    • C:\Windows\SysWOW64\mte56f67am.dll
      Filesize

      134KB

      MD5

      0e07a1c32d423ce761f6cc9aa7737195

      SHA1

      40bfe4c0df22872ca03b38ec91403dbcfaede60a

      SHA256

      deb384072eeadaf820b4725ad2206380755a8f0a5a28430e5f0dd28a3db5ca35

      SHA512

      e8a8fd6ccbcc3ccf7ff03115f41337e6abce5a77127eaae5a3230823f1922b0213eaef061e4a42daacab5f742eb811bb03111ddc50233c4613232ca106a9892b

    • C:\Windows\SysWOW64\mte56f67am.dll
      Filesize

      134KB

      MD5

      0e07a1c32d423ce761f6cc9aa7737195

      SHA1

      40bfe4c0df22872ca03b38ec91403dbcfaede60a

      SHA256

      deb384072eeadaf820b4725ad2206380755a8f0a5a28430e5f0dd28a3db5ca35

      SHA512

      e8a8fd6ccbcc3ccf7ff03115f41337e6abce5a77127eaae5a3230823f1922b0213eaef061e4a42daacab5f742eb811bb03111ddc50233c4613232ca106a9892b

    • \??\c:\windows\SysWOW64\mte56f67am.dll
      Filesize

      134KB

      MD5

      0e07a1c32d423ce761f6cc9aa7737195

      SHA1

      40bfe4c0df22872ca03b38ec91403dbcfaede60a

      SHA256

      deb384072eeadaf820b4725ad2206380755a8f0a5a28430e5f0dd28a3db5ca35

      SHA512

      e8a8fd6ccbcc3ccf7ff03115f41337e6abce5a77127eaae5a3230823f1922b0213eaef061e4a42daacab5f742eb811bb03111ddc50233c4613232ca106a9892b

    • memory/4544-136-0x0000000000000000-mapping.dmp
    • memory/4832-135-0x0000000000000000-mapping.dmp