Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:00

General

  • Target

    c3460e24bdd6252da07b9f4a85ba3b8a855eae57907c0828862569ceb994f4c5.dll

  • Size

    899KB

  • MD5

    2407958101150be9be94d4c700f8022d

  • SHA1

    9122520d650100ad9242974fd4234ef1b745b7e4

  • SHA256

    c3460e24bdd6252da07b9f4a85ba3b8a855eae57907c0828862569ceb994f4c5

  • SHA512

    9dcaf89ce88af41395cc8da79bd80b7737edb8a59a2dbaaa043c417bd38dfa5102ddc5e621f659b2852f6f18ca2ec24f9cead54574c70725970506e784dfb1db

  • SSDEEP

    24576:7V2bG+2gMir4fgt7ibhRM5QhKehFdMtRj7nH1PXR:7wqd87VR

Score
10/10

Malware Config

Extracted

Family

gh0strat

C2

hackerinvasion.f3322.net

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c3460e24bdd6252da07b9f4a85ba3b8a855eae57907c0828862569ceb994f4c5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c3460e24bdd6252da07b9f4a85ba3b8a855eae57907c0828862569ceb994f4c5.dll,#1
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3712
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3712-0-0x0000000010000000-0x000000001014F000-memory.dmp
      Filesize

      1.3MB