Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 06:46

General

  • Target

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe

  • Size

    5.9MB

  • MD5

    ddbc6e1c57c1cf5eaae63266944f3288

  • SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

  • SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

  • SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

Malware Config

Signatures

  • Gh0st RAT payload 14 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 5 IoCs
  • VMProtect packed file 11 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    "C:\Users\Admin\AppData\Local\Temp\e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1972
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1796
  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    "C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      "C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe" Win7
      2⤵
      • Executes dropped EXE
      PID:916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 356
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:1872
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    5.9MB

    MD5

    ddbc6e1c57c1cf5eaae63266944f3288

    SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

    SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

    SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    5.9MB

    MD5

    ddbc6e1c57c1cf5eaae63266944f3288

    SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

    SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

    SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • C:\Users\Admin\AppData\Local\Temp\C7kgqswo.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • \Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    Filesize

    1.7MB

    MD5

    e36d0b655e6742b3f487cf51f70a72b9

    SHA1

    335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

    SHA256

    d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

    SHA512

    7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    5.9MB

    MD5

    ddbc6e1c57c1cf5eaae63266944f3288

    SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

    SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

    SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    5.9MB

    MD5

    ddbc6e1c57c1cf5eaae63266944f3288

    SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

    SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

    SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    5.9MB

    MD5

    ddbc6e1c57c1cf5eaae63266944f3288

    SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

    SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

    SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • \Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • \Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    Filesize

    672KB

    MD5

    5dd99a105d42ea8aaac1ea4c52da8761

    SHA1

    e4b44de5e67e8d9bef6b8a1366fe439c6e658634

    SHA256

    1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

    SHA512

    c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

  • memory/852-71-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/852-54-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/852-58-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/852-57-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/852-55-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/916-87-0x0000000000000000-mapping.dmp
  • memory/1320-98-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-99-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-84-0x000000002F091000-0x000000002F094000-memory.dmp
    Filesize

    12KB

  • memory/1320-110-0x00000000721DD000-0x00000000721E8000-memory.dmp
    Filesize

    44KB

  • memory/1320-108-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-107-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1320-94-0x00000000721DD000-0x00000000721E8000-memory.dmp
    Filesize

    44KB

  • memory/1320-106-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-97-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-105-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-85-0x00000000711F1000-0x00000000711F3000-memory.dmp
    Filesize

    8KB

  • memory/1320-100-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-101-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-102-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-103-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1320-104-0x0000000000502000-0x0000000000508000-memory.dmp
    Filesize

    24KB

  • memory/1376-67-0x0000000000000000-mapping.dmp
  • memory/1376-72-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/1376-109-0x0000000000400000-0x0000000000E5D000-memory.dmp
    Filesize

    10.4MB

  • memory/1796-77-0x0000000000000000-mapping.dmp
  • memory/1872-90-0x0000000000000000-mapping.dmp
  • memory/1972-61-0x0000000000000000-mapping.dmp