Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 14:34

General

  • Target

    CERTIFICATE.dll

  • Size

    101KB

  • MD5

    fcfa69cbc689304e055d5705ed7692a1

  • SHA1

    983815092026b81b125e85e02c6e019ef6349ecc

  • SHA256

    4ee20558b9da83776f563619de8002838d49b21412f40ff74391292c411a83a9

  • SHA512

    51c0b2eb5bc1da32b3aa0b310df6d4f08e6a3e8b3f195ead6a9dc3011042a0c92f05c5163e99084488228ed05ca4f62f51b658f591269a42682be1c6ad6af33e

  • SSDEEP

    3072:rwZ2QNI3VGVilUVjz764/9xjEEUQqbZuwI5RG:VVGg2x9tjUpZuwIrG

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\CERTIFICATE.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\CERTIFICATE.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4836
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k imgsvc
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:3588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\filename.jpg
    Filesize

    10.0MB

    MD5

    148ab0743a937d4e1df3be3a50edd5e3

    SHA1

    0d546f3a78e4af73cdb8e1a207bba6e3674d512c

    SHA256

    2ae3e385507de38ec095cee59b430d30ddb59f0928592c5be0a2e3a49577ab56

    SHA512

    1a48eff1c1967ef208b60342746b660752f304454dad42e1899817c5e05e705cc37a666486d345d1def7d1272d63735368bbc017ebafe03659283b33b266026d