Analysis
-
max time kernel
145s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 04:24
Static task
static1
Behavioral task
behavioral1
Sample
53e902d89b285f81cef5e2e9a2782cd7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
53e902d89b285f81cef5e2e9a2782cd7.exe
Resource
win10v2004-20231215-en
General
-
Target
53e902d89b285f81cef5e2e9a2782cd7.exe
-
Size
336KB
-
MD5
53e902d89b285f81cef5e2e9a2782cd7
-
SHA1
369080a95b2dbe23f935febec7b5eda02247de09
-
SHA256
0e0cf649a9677b86d41b380e00e7b5a3fc86733cdd2d27baf32c29081011a7b5
-
SHA512
03321a6e9e2d43a79123c6758d0daf5712fe981db86f61c18cd4f82d65f78648e4a855c13bde17b109e69c7d89c939ed0c8c1fddba6e170bbec57676006ff901
-
SSDEEP
6144:YC3Dee6eDksOFilfPuE857FpY4lpeUaKcOwMrSv2dpCrnG+mxUYUnvI/:4CDksoilfPzI7fY4XeEjrSv2EG3/kva
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral2/files/0x000f000000023124-9.dat family_gh0strat behavioral2/files/0x000f000000023124-7.dat family_gh0strat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xxiaoxiliushui\Parameters\ServiceDll = "C:\\Windows\\system32\\mte57467fm.dll" 53e902d89b285f81cef5e2e9a2782cd7.exe -
Loads dropped DLL 3 IoCs
pid Process 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 4436 svchost.exe 4456 rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mte57467fm.dll 53e902d89b285f81cef5e2e9a2782cd7.exe File created C:\Windows\SysWOW64\mte57467fm.dll 53e902d89b285f81cef5e2e9a2782cd7.exe File opened for modification C:\Windows\SysWOW64\RCX48E0.tmp 53e902d89b285f81cef5e2e9a2782cd7.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe 4456 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4436 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 4084 53e902d89b285f81cef5e2e9a2782cd7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4084 wrote to memory of 4432 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 34 PID 4084 wrote to memory of 4432 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 34 PID 4084 wrote to memory of 4432 4084 53e902d89b285f81cef5e2e9a2782cd7.exe 34 PID 4436 wrote to memory of 4456 4436 svchost.exe 35 PID 4436 wrote to memory of 4456 4436 svchost.exe 35 PID 4436 wrote to memory of 4456 4436 svchost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\53e902d89b285f81cef5e2e9a2782cd7.exe"C:\Users\Admin\AppData\Local\Temp\53e902d89b285f81cef5e2e9a2782cd7.exe"1⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\53e902d89b285f81cef5e2e9a2782cd7.exe"2⤵PID:4432
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "xxiaoxiliushui"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\mte57467fm.dll, wince2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5e693a68ca6b75167ea29e54a4f1378a9
SHA1eaafbaff33b75294ae9d48246b10ca714c09babe
SHA256c87c6fd7c0411d23db25adbb35c31b51145195021b16fbd39d52fe181c07e228
SHA512b5928a68175ed507ef138f06b09c79cfb2b8d7600513ace9e14c7df20c5ab7757e758f3900ef43ed23b49d6dc0e983ccc0632d33f52a52b875251712212dd3ef