Resubmissions

03-06-2022 13:29

220603-qrcpqsffc9 10

01-06-2022 09:32

220601-lhy46afgg5 10

24-05-2022 11:14

220524-nca69acdbm 10

19-05-2022 11:50

220519-nzy7lahgfl 10

10-12-2021 01:57

211210-cc9h9sfaa3 10

Analysis

  • max time kernel
    54s
  • max time network
    59s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-06-2022 09:32

General

  • Target

    0856364e16bd3d86e02cd6b225898789.exe

  • Size

    89KB

  • MD5

    0856364e16bd3d86e02cd6b225898789

  • SHA1

    38f2c492da0754645cda211ff124b4b25cb86e38

  • SHA256

    1367ecca54ac27ce18179d6bfcc0ff93bb7cfb2882dc60c21ddf64726ba19936

  • SHA512

    085b54d51bc9caceb539d7590c7bfd4511069a9c0e4f4712fcb6c5bb6fbf0abf7df734a7f0e40d668f53bfc7d7d860d81ece585aa875c809f64e31a58ab8a6e9

Malware Config

Signatures

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0856364e16bd3d86e02cd6b225898789.exe
    "C:\Users\Admin\AppData\Local\Temp\0856364e16bd3d86e02cd6b225898789.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files (x86)\Common Files\2021127134512.exe
      "C:\Program Files (x86)\Common Files\2021127134512.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\2021127134512.exe
    Filesize

    5.1MB

    MD5

    af6f7b5960984adf1ad3ec5defb2d8a4

    SHA1

    2d8cae27a43e8e2241c53f20f89f6323d209f612

    SHA256

    c537e80f2013565acd62603d772322d7ceaf0ebcc8cb33a3964d9423d117993f

    SHA512

    118f388b27353070fe7e145144eb51e0157e51ebfcc4ab07ffcfd112121c5b7311014f411dfe81f7429b58f72721c15e3980ea826cfc768994f2a0eccf513c48

  • C:\Program Files (x86)\Common Files\2021127134512.exe
    Filesize

    5.1MB

    MD5

    af6f7b5960984adf1ad3ec5defb2d8a4

    SHA1

    2d8cae27a43e8e2241c53f20f89f6323d209f612

    SHA256

    c537e80f2013565acd62603d772322d7ceaf0ebcc8cb33a3964d9423d117993f

    SHA512

    118f388b27353070fe7e145144eb51e0157e51ebfcc4ab07ffcfd112121c5b7311014f411dfe81f7429b58f72721c15e3980ea826cfc768994f2a0eccf513c48

  • memory/1104-175-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-174-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-176-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-181-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-180-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-179-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-178-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-177-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-163-0x0000000000000000-mapping.dmp
  • memory/1104-182-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-173-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-183-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-171-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-170-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-169-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-168-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-167-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-166-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-165-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/1104-184-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-134-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-139-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-142-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-143-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-144-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-145-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-146-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-147-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-148-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-149-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-150-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-151-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-152-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-153-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-154-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-155-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-156-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-157-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-158-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-159-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-160-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-161-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-162-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-141-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-140-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-138-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-137-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-136-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-135-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-118-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-133-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-132-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-131-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-128-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-130-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-129-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-127-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-126-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-125-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-124-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-123-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-122-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-121-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-120-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2692-119-0x0000000077360000-0x00000000774EE000-memory.dmp
    Filesize

    1.6MB