Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 06:46

General

  • Target

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe

  • Size

    5.9MB

  • MD5

    ddbc6e1c57c1cf5eaae63266944f3288

  • SHA1

    717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

  • SHA256

    e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

  • SHA512

    9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 6 IoCs
  • VMProtect packed file 9 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
    "C:\Users\Admin\AppData\Local\Temp\e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3192
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1316
  • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
    "C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      "C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:2100
    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      "C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe" Win7
      2⤵
      • Executes dropped EXE
      PID:4120
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 636
      2⤵
      • Program crash
      PID:4852
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1480 -ip 1480
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      Filesize

      1.7MB

      MD5

      e36d0b655e6742b3f487cf51f70a72b9

      SHA1

      335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

      SHA256

      d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

      SHA512

      7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      Filesize

      1.7MB

      MD5

      e36d0b655e6742b3f487cf51f70a72b9

      SHA1

      335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

      SHA256

      d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

      SHA512

      7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      Filesize

      1.7MB

      MD5

      e36d0b655e6742b3f487cf51f70a72b9

      SHA1

      335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

      SHA256

      d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

      SHA512

      7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      Filesize

      1.7MB

      MD5

      e36d0b655e6742b3f487cf51f70a72b9

      SHA1

      335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

      SHA256

      d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

      SHA512

      7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

    • C:\Program Files (x86)\Microsoft Ugsugc\Uskagge.exe
      Filesize

      1.7MB

      MD5

      e36d0b655e6742b3f487cf51f70a72b9

      SHA1

      335d9a76b730755e3f2a44e536eb8d8a88f7c6e1

      SHA256

      d307d7a74228548afb2074d1fe32cc8b766658cc606018eba50f3b643c145e47

      SHA512

      7906817f6be0d0d36bd6ef128951c8950fe8cd1fd869c36eb5a1d7a50edbfe5b54e65bd3cf4a833a7477cb86b496a979c08a4994b582b1e434aad4a193d5a355

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      5.9MB

      MD5

      ddbc6e1c57c1cf5eaae63266944f3288

      SHA1

      717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

      SHA256

      e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

      SHA512

      9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      5.9MB

      MD5

      ddbc6e1c57c1cf5eaae63266944f3288

      SHA1

      717f75e8702b47f02b44ef7a6b0e0a91008ee0cb

      SHA256

      e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595

      SHA512

      9ba3e9d8500c220871284c26afdeb60681b5124a239672df48154c2932093bec68e71f2384e1cc5e41f60a2c71e206eef434562518e5a0668c1d833a612bae79

    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      672KB

      MD5

      5dd99a105d42ea8aaac1ea4c52da8761

      SHA1

      e4b44de5e67e8d9bef6b8a1366fe439c6e658634

      SHA256

      1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

      SHA512

      c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      672KB

      MD5

      5dd99a105d42ea8aaac1ea4c52da8761

      SHA1

      e4b44de5e67e8d9bef6b8a1366fe439c6e658634

      SHA256

      1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

      SHA512

      c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

    • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
      Filesize

      672KB

      MD5

      5dd99a105d42ea8aaac1ea4c52da8761

      SHA1

      e4b44de5e67e8d9bef6b8a1366fe439c6e658634

      SHA256

      1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

      SHA512

      c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

    • C:\Users\Admin\AppData\Local\Temp\._cache_e0fbae552f8e58e68130950bfb350c4619ca471d1e586713eae6ab41b8d3a595.exe
      Filesize

      672KB

      MD5

      5dd99a105d42ea8aaac1ea4c52da8761

      SHA1

      e4b44de5e67e8d9bef6b8a1366fe439c6e658634

      SHA256

      1ef32709396ab995d96376ef86bcce13f351139cca4c63506cc4112f69e45e6d

      SHA512

      c3fe8066088e02f79c389f46b8b1e66643af3cff1a98165799f631ae3a09bcc50b95af2ab42ba7962fea8047c461a6ed04e05ffbc3cff956c276c9a8996ad25d

    • memory/1316-144-0x0000000000000000-mapping.dmp
    • memory/2100-150-0x0000000000000000-mapping.dmp
    • memory/2720-136-0x0000000000000000-mapping.dmp
    • memory/2720-143-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/2720-142-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/2720-140-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/2720-154-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/3192-133-0x0000000000000000-mapping.dmp
    • memory/3832-139-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/3832-130-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/3832-132-0x0000000000400000-0x0000000000E5D000-memory.dmp
      Filesize

      10.4MB

    • memory/4120-151-0x0000000000000000-mapping.dmp