Analysis

  • max time kernel
    323s
  • max time network
    365s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 17:31

General

  • Target

    816ea890fd8f2f1b1f3c84cc5823720b42172a95049da236966eda5be6ff8a60.exe

  • Size

    156KB

  • MD5

    1d4136b9ae606e79499ee5fba0b3a670

  • SHA1

    fb4170204851d7cc4a172d1dae4a26f7088d0c27

  • SHA256

    816ea890fd8f2f1b1f3c84cc5823720b42172a95049da236966eda5be6ff8a60

  • SHA512

    027c4879dd976e567c7c5fb17b65fbad1f84cb2baafdf8c5d0ce9df8ef4ad6fd23738fce5851e0c8cbcd83d46dceca64a985fbc16adc4b1121bacf87e8dff42a

  • SSDEEP

    3072:nCB0auoutiWpWXvICjTKsmW4eb+4BreLMnWD5AF7Q9I:CmPoSVpW/I5N541P25At

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\816ea890fd8f2f1b1f3c84cc5823720b42172a95049da236966eda5be6ff8a60.exe
    "C:\Users\Admin\AppData\Local\Temp\816ea890fd8f2f1b1f3c84cc5823720b42172a95049da236966eda5be6ff8a60.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\240814093_res.scr
      "C:\Users\Admin\AppData\Local\Temp\240814093_res.scr" /S
      2⤵
      • Executes dropped EXE
      PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240814093_res.scr
    Filesize

    8KB

    MD5

    4df2ff6fe855989f07df2fc76f68f8d5

    SHA1

    97b57cc2a6551d1515c93afbb6c058c517ad2e93

    SHA256

    4a58d7c73ebc21cb550a1dda952663bfef3a659c68749db6c9cacfec85fe8850

    SHA512

    61a120c9d4054b3d7e625f06251eb095d645f04010eaf22bb3102273b026d1f40f1f45f863f3e19c094a6bd4791d8970ec36ba95bad436dee72b2800f9323105

  • C:\Users\Admin\AppData\Local\Temp\240814093_res.scr
    Filesize

    8KB

    MD5

    4df2ff6fe855989f07df2fc76f68f8d5

    SHA1

    97b57cc2a6551d1515c93afbb6c058c517ad2e93

    SHA256

    4a58d7c73ebc21cb550a1dda952663bfef3a659c68749db6c9cacfec85fe8850

    SHA512

    61a120c9d4054b3d7e625f06251eb095d645f04010eaf22bb3102273b026d1f40f1f45f863f3e19c094a6bd4791d8970ec36ba95bad436dee72b2800f9323105

  • memory/4572-133-0x0000000000000000-mapping.dmp
  • memory/5044-132-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB