Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:19

General

  • Target

    6b3b9c121e9768569a89fcee5a052365ab06b41d99a22cc0b1a49bc01d49b6e7.dll

  • Size

    51KB

  • MD5

    2bd5dd6a089945fe9824c17eb1a28776

  • SHA1

    74a267c1c44d70c21f99a72c408e2c6952780e43

  • SHA256

    6b3b9c121e9768569a89fcee5a052365ab06b41d99a22cc0b1a49bc01d49b6e7

  • SHA512

    6bd024ca0e1a966d1227e2bdd3cd3320a195f146e1f16373361df45bc46ca7280cf3c26ecddb868d583ea85f3eb4871f3b23f5887ac2df4df54299952651c4c4

  • SSDEEP

    1536:1WmqoiBMNbMWtYNif/n9S91BF3frnoLSJYH5:1dWubF3n9S91BF3fboOJYH5

Score
10/10

Malware Config

Extracted

Family

gh0strat

C2

kinh.xmcxmr.com

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b3b9c121e9768569a89fcee5a052365ab06b41d99a22cc0b1a49bc01d49b6e7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b3b9c121e9768569a89fcee5a052365ab06b41d99a22cc0b1a49bc01d49b6e7.dll,#1
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-0-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB