Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 14:34

General

  • Target

    CERTIFICATE.dll

  • Size

    101KB

  • MD5

    fcfa69cbc689304e055d5705ed7692a1

  • SHA1

    983815092026b81b125e85e02c6e019ef6349ecc

  • SHA256

    4ee20558b9da83776f563619de8002838d49b21412f40ff74391292c411a83a9

  • SHA512

    51c0b2eb5bc1da32b3aa0b310df6d4f08e6a3e8b3f195ead6a9dc3011042a0c92f05c5163e99084488228ed05ca4f62f51b658f591269a42682be1c6ad6af33e

  • SSDEEP

    3072:rwZ2QNI3VGVilUVjz764/9xjEEUQqbZuwI5RG:VVGg2x9tjUpZuwIrG

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\CERTIFICATE.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\CERTIFICATE.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k imgsvc
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:1740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\filename.jpg
    Filesize

    1.1MB

    MD5

    15e26abf93d0d1f205ea5e57f01595a0

    SHA1

    ca3595c89c85ad2e1353bc6d806f740c86dafb1f

    SHA256

    8b274ba6bceb73c7f9c5feb835784a71ac1a65e8ea7774a8c3e402111bf80be9

    SHA512

    242ea55a357a03e58e1884892bc3dfd4cd6ba3ba7a2440e88a3514cb8e56a92f982cbd7675b9c6ffbac3470b324169d7d5a7f4e898eb96174fc71403523ded82