Resubmissions

06-08-2022 02:33

220806-c2bnjahehm 10

06-08-2022 02:28

220806-cx9prscac3 10

Analysis

  • max time kernel
    1783s
  • max time network
    1793s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2022 02:33

General

  • Target

    e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe

  • Size

    375KB

  • MD5

    94e5d015983b0f92d45fe3e42b285607

  • SHA1

    5ae548731a6310c2b7d7243b699d12109d4bb5ca

  • SHA256

    e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e

  • SHA512

    cff6d560a86df3aa565c46e2ff6937d3039c8f82af7689d2db9b0c31e254ef523aed4c437ed06900c0381d68b2fd9eb9cda7e5e4696c2b6b5f40702449fcb800

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe
    "C:\Users\Admin\AppData\Local\Temp\e7184319f8bcc00d6e9f17542b917c537d6e21e0f068c367d360c44afd7f817e.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    Filesize

    39.4MB

    MD5

    c76a08483da34968a980f61c4ed213b2

    SHA1

    31c6a8bb95c024b52f3c8d62a61450741275d947

    SHA256

    a3826acb079a1ba1b1117d8d0036f2d91b630ef2a7aabd39149510b700901b20

    SHA512

    cb017094bd75a1ae72a40f3b84dc9fc2da093243d79d2c3b0a2975dc128a81d5a34b931b35c6699b415974e46be9c3e2b5f05f35d1c0c16fc333dde7e76366fe

  • memory/2168-153-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-151-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-119-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-120-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-121-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-122-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-123-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-124-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-125-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2168-126-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-127-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-128-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-129-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-130-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-131-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-133-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-132-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-134-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-135-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-136-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-137-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-138-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-140-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-139-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-141-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-142-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-143-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-144-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-145-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-155-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-147-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-148-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-149-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-150-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-157-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-152-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-117-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-154-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-146-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-156-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-118-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-158-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-159-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-160-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-161-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-162-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-163-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-164-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-165-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-166-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-167-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2168-170-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-171-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2168-172-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2168-174-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2168-173-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-175-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-176-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-177-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-178-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-179-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-180-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-181-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-182-0x0000000077110000-0x000000007729E000-memory.dmp
    Filesize

    1.6MB

  • memory/2168-188-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2624-185-0x0000000000000000-mapping.dmp
  • memory/2624-237-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2624-298-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2624-302-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-300-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/2952-299-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-387-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/4792-303-0x0000000000000000-mapping.dmp
  • memory/4792-378-0x00000000730D0000-0x000000007310A000-memory.dmp
    Filesize

    232KB

  • memory/4792-376-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/4792-355-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/4792-388-0x0000000010000000-0x0000000010362000-memory.dmp
    Filesize

    3.4MB

  • memory/4792-395-0x00000000730D0000-0x000000007310A000-memory.dmp
    Filesize

    232KB