Analysis

  • max time kernel
    173s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 03:54

General

  • Target

    47aa03cb0b41b757ecedff766cb4b1162c7f9b7c5fde2307cfb53e0b64668fb7.exe

  • Size

    1.1MB

  • MD5

    058ed32482db4d667166c47e0eaeeded

  • SHA1

    496cdb9d320ed06b7a566a7e3ad773f52046be0c

  • SHA256

    47aa03cb0b41b757ecedff766cb4b1162c7f9b7c5fde2307cfb53e0b64668fb7

  • SHA512

    4e69921d8bdafa04f8f179cd6d99cf85b26ef365f147f65ad54158161d6475b89731f57c15628c930ffd179d2b57c247cd1b263e2375c06a62c2bb565832ef56

  • SSDEEP

    3072:/PuFP9wPK9fHwkDygAs8sslc7TIqSz4tyo:/QWCHwoQsI0TIo

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47aa03cb0b41b757ecedff766cb4b1162c7f9b7c5fde2307cfb53e0b64668fb7.exe
    "C:\Users\Admin\AppData\Local\Temp\47aa03cb0b41b757ecedff766cb4b1162c7f9b7c5fde2307cfb53e0b64668fb7.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe
      "C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1832
  • C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe
    "C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe
    Filesize

    101.1MB

    MD5

    a24dda60947eef38fffbcbe0902ee46f

    SHA1

    791262c66f9e77476f77136a4a6c8e58af84dde5

    SHA256

    56d784ba7967a511d0f0015ca5381f7e032e44382b8c62813245ce1eebb15232

    SHA512

    61eaac1877088780fdb4e6ec633aaf5f7c3cc90a00c8ee2e6210fe3e6fd7de513aa8870a3013e16a93e2a7f23ec94d1f1772d34b3e41713ed1010de8cdc84a0a

  • C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe
    Filesize

    101.1MB

    MD5

    a24dda60947eef38fffbcbe0902ee46f

    SHA1

    791262c66f9e77476f77136a4a6c8e58af84dde5

    SHA256

    56d784ba7967a511d0f0015ca5381f7e032e44382b8c62813245ce1eebb15232

    SHA512

    61eaac1877088780fdb4e6ec633aaf5f7c3cc90a00c8ee2e6210fe3e6fd7de513aa8870a3013e16a93e2a7f23ec94d1f1772d34b3e41713ed1010de8cdc84a0a

  • C:\Program Files (x86)\Windows Qewpls\Qmuedcg.exe
    Filesize

    101.1MB

    MD5

    a24dda60947eef38fffbcbe0902ee46f

    SHA1

    791262c66f9e77476f77136a4a6c8e58af84dde5

    SHA256

    56d784ba7967a511d0f0015ca5381f7e032e44382b8c62813245ce1eebb15232

    SHA512

    61eaac1877088780fdb4e6ec633aaf5f7c3cc90a00c8ee2e6210fe3e6fd7de513aa8870a3013e16a93e2a7f23ec94d1f1772d34b3e41713ed1010de8cdc84a0a

  • memory/1832-134-0x0000000000000000-mapping.dmp