Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 05:19

General

  • Target

    f38ceb5bccd2de5ccf73d79ec5711d40.exe

  • Size

    2.1MB

  • MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

  • SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

  • SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

  • SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f38ceb5bccd2de5ccf73d79ec5711d40.exe
    "C:\Users\Admin\AppData\Local\Temp\f38ceb5bccd2de5ccf73d79ec5711d40.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Pwtqfef.exe
      "C:\Program Files (x86)\Pwtqfef.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
  • C:\Program Files (x86)\Pwtqfef.exe
    "C:\Program Files (x86)\Pwtqfef.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Pwtqfef.exe
      "C:\Program Files (x86)\Pwtqfef.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 372
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • C:\Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • C:\Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • C:\Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • \Program Files (x86)\Pwtqfef.exe
    Filesize

    2.1MB

    MD5

    f38ceb5bccd2de5ccf73d79ec5711d40

    SHA1

    72eb623006fad037f57831ebe2a554c3823105d9

    SHA256

    f73282bb29d6711a116656bf12a55c2e7df5eb9a95376b6d1d087309fc37bb14

    SHA512

    199be4590729211be3b144a789ba4455fdc4e23604b36f2a4989bb75a763718abcd058e075236040a8ed51158f7783c2f99f77bbbfd9796426deb3902fae851d

  • memory/976-13660-0x0000000000000000-mapping.dmp
  • memory/1380-518-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-478-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-469-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-472-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-471-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-474-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-473-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-476-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-524-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-475-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-479-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-522-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-483-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-482-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-480-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-481-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-488-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-489-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-487-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-486-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-485-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-484-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-490-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-491-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-492-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-493-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-496-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-497-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-495-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-494-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-499-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-500-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-498-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-505-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-506-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-504-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-507-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-508-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-503-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-502-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-501-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-509-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-513-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-464-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-519-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-521-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-523-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-525-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-477-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-470-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1380-520-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-517-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-516-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-515-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-514-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-512-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-511-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-510-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-1333-0x0000000000600000-0x0000000000700000-memory.dmp
    Filesize

    1024KB

  • memory/1380-1336-0x0000000002170000-0x00000000022F1000-memory.dmp
    Filesize

    1.5MB

  • memory/1380-4433-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1380-4434-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-4435-0x0000000002420000-0x0000000002521000-memory.dmp
    Filesize

    1.0MB

  • memory/1380-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1380-56-0x0000000076360000-0x00000000763A7000-memory.dmp
    Filesize

    284KB

  • memory/1380-463-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-467-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-468-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-465-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1380-466-0x0000000002300000-0x0000000002411000-memory.dmp
    Filesize

    1.1MB

  • memory/1536-5759-0x0000000001F90000-0x0000000002090000-memory.dmp
    Filesize

    1024KB

  • memory/1536-8875-0x0000000002380000-0x0000000002491000-memory.dmp
    Filesize

    1.1MB

  • memory/1536-4430-0x0000000000000000-mapping.dmp
  • memory/1536-5761-0x00000000020D0000-0x0000000002251000-memory.dmp
    Filesize

    1.5MB

  • memory/1536-4436-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1536-13657-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1536-9569-0x0000000001F90000-0x0000000002090000-memory.dmp
    Filesize

    1024KB

  • memory/1536-9350-0x00000000024A0000-0x00000000025A1000-memory.dmp
    Filesize

    1.0MB

  • memory/1536-9352-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1536-9348-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1612-13653-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1612-13665-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1612-13655-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1612-13654-0x0000000002410000-0x0000000002511000-memory.dmp
    Filesize

    1.0MB

  • memory/1612-13652-0x00000000022F0000-0x0000000002401000-memory.dmp
    Filesize

    1.1MB

  • memory/1612-10435-0x0000000002040000-0x00000000021C1000-memory.dmp
    Filesize

    1.5MB

  • memory/1612-10433-0x0000000001EB0000-0x0000000001FB0000-memory.dmp
    Filesize

    1024KB

  • memory/1612-9354-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1964-15014-0x0000000001F70000-0x0000000002070000-memory.dmp
    Filesize

    1024KB

  • memory/1964-13656-0x0000000000000000-mapping.dmp
  • memory/1964-15016-0x00000000020B0000-0x0000000002231000-memory.dmp
    Filesize

    1.5MB

  • memory/1964-18229-0x0000000002360000-0x0000000002471000-memory.dmp
    Filesize

    1.1MB

  • memory/1964-18230-0x0000000000400000-0x00000000005F1000-memory.dmp
    Filesize

    1.9MB

  • memory/1964-18231-0x0000000002480000-0x0000000002581000-memory.dmp
    Filesize

    1.0MB

  • memory/1964-18232-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1964-18233-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1964-18234-0x0000000001F70000-0x0000000002070000-memory.dmp
    Filesize

    1024KB

  • memory/1964-18235-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB