Resubmissions

06-08-2022 02:33

220806-c2bnjahehm 10

06-08-2022 02:28

220806-cx9prscac3 10

Analysis

  • max time kernel
    1799s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 02:33

General

  • Target

    e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe

  • Size

    375KB

  • MD5

    94e5d015983b0f92d45fe3e42b285607

  • SHA1

    5ae548731a6310c2b7d7243b699d12109d4bb5ca

  • SHA256

    e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e

  • SHA512

    cff6d560a86df3aa565c46e2ff6937d3039c8f82af7689d2db9b0c31e254ef523aed4c437ed06900c0381d68b2fd9eb9cda7e5e4696c2b6b5f40702449fcb800

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe
    "C:\Users\Admin\AppData\Local\Temp\e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 352
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:704

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • \Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • memory/704-91-0x0000000000000000-mapping.dmp
  • memory/1216-55-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1216-61-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1216-60-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1216-59-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1216-58-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1216-66-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1216-54-0x0000000074DB1000-0x0000000074DB3000-memory.dmp
    Filesize

    8KB

  • memory/1516-87-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1516-84-0x0000000000000000-mapping.dmp
  • memory/1516-99-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1516-100-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1516-101-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1516-102-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1564-89-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/1564-77-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2016-72-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2016-63-0x0000000000000000-mapping.dmp
  • memory/2016-83-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2016-74-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2016-73-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB