Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:43

General

  • Target

    d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe

  • Size

    156KB

  • MD5

    3b167ad87eae016771c79d323622c84a

  • SHA1

    6d882793461f4692bed40a902b75b302bd090106

  • SHA256

    d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474

  • SHA512

    833a8ae0e8a19a7c2ad06c71beea0c9e9dbbe0a5da2732b1c8515749eb7879c4880689596cb6f73fe78000c3a1d29421586fc148a464a655dd8d080a276224a9

  • SSDEEP

    3072:PO+JlkeHRQFxJZWg/Dnq0iurbi6ZYYWYR5UtJ+c+aia:XlkeHR4ZVDPxVFWq5Ur+c+9a

Malware Config

Signatures

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Blocklisted process makes network request 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe
    "C:\Users\Admin\AppData\Local\Temp\d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe
      "C:\Users\Admin\AppData\Local\Temp\d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe" TWO
      2⤵
      • Sets DLL path for service in the registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\d533791983d8f51eff0567cf66b471e9e69bd9b5096a84287260bd21ace9f474.exe" TWO
        3⤵
        • Deletes itself
        PID:2020
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "rihjkdf3kjkdf3"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe c:\windows\system32\mt6c204em.dll, slexp
      2⤵
      • Blocklisted process makes network request
      • Sets file execution options in registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • \Windows\SysWOW64\mt6c204em.dll
    Filesize

    137KB

    MD5

    41310eb3d0015982157b547ad801864c

    SHA1

    5132f679fc59e7f82a8d77d19073c1dd73f6772d

    SHA256

    1ddf3693e1e4086d9899fd96e42027759ac467536d63f928e319fc37423c7a25

    SHA512

    97099d805a11e9360980a44cffb7eb94b49ce5ee9f6b55a5197e53b8e1ee82333158512c8182bbd0053d4b837c8f848c49d88364bdb6bc9136d7dff39c87e46d

  • memory/900-55-0x0000000000000000-mapping.dmp
  • memory/1200-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1224-62-0x0000000000000000-mapping.dmp
  • memory/2020-61-0x0000000000000000-mapping.dmp