Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:26

General

  • Target

    2024-05-23_825ed8f58bc6090cbfbbaeccd0d9e439_icedid.exe

  • Size

    48.5MB

  • MD5

    825ed8f58bc6090cbfbbaeccd0d9e439

  • SHA1

    a632f648a46a2c66552ac9a8df26edb89975f6a1

  • SHA256

    f65275ca49e7d7e2ee1abca59bbde6229ab0a1f60e2203c33a9762eee69a43b7

  • SHA512

    1a2a8e7d09a7b2bbb0d230c46e468e9ed936434884316223f42d0420694af1b3d083d86dffb6f68633ed8e9befb079d03d5db41172b312386501392625263bb9

  • SSDEEP

    49152:EmHz0TqevpGawzeHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHK:EWoTbpZwzx

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Detects Windows executables referencing non-Windows User-Agents 8 IoCs
  • Detects executables built or packed with MPress PE compressor 8 IoCs
  • UPX dump on OEP (original entry point) 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_825ed8f58bc6090cbfbbaeccd0d9e439_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_825ed8f58bc6090cbfbbaeccd0d9e439_icedid.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\2024-05-23_825ed8f58bc6090cbfbbaeccd0d9e439_icedid.exe
      2⤵
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe
        "C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
  • C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLservras.exe
    Filesize

    48.5MB

    MD5

    825ed8f58bc6090cbfbbaeccd0d9e439

    SHA1

    a632f648a46a2c66552ac9a8df26edb89975f6a1

    SHA256

    f65275ca49e7d7e2ee1abca59bbde6229ab0a1f60e2203c33a9762eee69a43b7

    SHA512

    1a2a8e7d09a7b2bbb0d230c46e468e9ed936434884316223f42d0420694af1b3d083d86dffb6f68633ed8e9befb079d03d5db41172b312386501392625263bb9

  • memory/8-37-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/636-0-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/1792-35-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1792-34-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1792-30-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1792-31-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1792-42-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1860-48-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1860-45-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1860-49-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1860-50-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1860-51-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1860-52-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2328-25-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2948-6-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2948-22-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2948-9-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2948-10-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2948-3-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2948-5-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2948-4-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2948-1-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB