Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 06:07

General

  • Target

    7e446910eb4487094a244ea4299e733897dff1eabe6cbf1bd3952b73bdadedc0.exe

  • Size

    375KB

  • MD5

    d25703874ff5b46f76ce906d5d3f7b80

  • SHA1

    6c0dbe6fdfd175ec93c460627e4029bb4277b871

  • SHA256

    7e446910eb4487094a244ea4299e733897dff1eabe6cbf1bd3952b73bdadedc0

  • SHA512

    c1abdbb580a231908a46e46a4e41612561aaad1b4d6b354b006d3011beba8867e6c5d45a28dae8db73d4ff87ddcda65e612ef0d8abdc4b09bc97a835cfffe79f

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e446910eb4487094a244ea4299e733897dff1eabe6cbf1bd3952b73bdadedc0.exe
    "C:\Users\Admin\AppData\Local\Temp\7e446910eb4487094a244ea4299e733897dff1eabe6cbf1bd3952b73bdadedc0.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 672
      2⤵
      • Program crash
      PID:4792
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4288 -ip 4288
    1⤵
      PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      bf11edcbf1f54c6c68522c4fc64cdcc3

      SHA1

      d34719404aa1b3add19cf85b206b04fc5cbe7ff4

      SHA256

      67634b016be5942e3f2298c27ec0ef8bbd37f666b084b5ce7fd0d0c614ac128a

      SHA512

      426f4fcb46902d7d6fefa3b6824ceefd78ed7d43e83810e8792ad2fa38e3cc2bba62f619d1793a56dbbe7d72b0067faddd0743a8981fe692e8fd32f834c64f18

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      bf11edcbf1f54c6c68522c4fc64cdcc3

      SHA1

      d34719404aa1b3add19cf85b206b04fc5cbe7ff4

      SHA256

      67634b016be5942e3f2298c27ec0ef8bbd37f666b084b5ce7fd0d0c614ac128a

      SHA512

      426f4fcb46902d7d6fefa3b6824ceefd78ed7d43e83810e8792ad2fa38e3cc2bba62f619d1793a56dbbe7d72b0067faddd0743a8981fe692e8fd32f834c64f18

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      bf11edcbf1f54c6c68522c4fc64cdcc3

      SHA1

      d34719404aa1b3add19cf85b206b04fc5cbe7ff4

      SHA256

      67634b016be5942e3f2298c27ec0ef8bbd37f666b084b5ce7fd0d0c614ac128a

      SHA512

      426f4fcb46902d7d6fefa3b6824ceefd78ed7d43e83810e8792ad2fa38e3cc2bba62f619d1793a56dbbe7d72b0067faddd0743a8981fe692e8fd32f834c64f18

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      bf11edcbf1f54c6c68522c4fc64cdcc3

      SHA1

      d34719404aa1b3add19cf85b206b04fc5cbe7ff4

      SHA256

      67634b016be5942e3f2298c27ec0ef8bbd37f666b084b5ce7fd0d0c614ac128a

      SHA512

      426f4fcb46902d7d6fefa3b6824ceefd78ed7d43e83810e8792ad2fa38e3cc2bba62f619d1793a56dbbe7d72b0067faddd0743a8981fe692e8fd32f834c64f18

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      bf11edcbf1f54c6c68522c4fc64cdcc3

      SHA1

      d34719404aa1b3add19cf85b206b04fc5cbe7ff4

      SHA256

      67634b016be5942e3f2298c27ec0ef8bbd37f666b084b5ce7fd0d0c614ac128a

      SHA512

      426f4fcb46902d7d6fefa3b6824ceefd78ed7d43e83810e8792ad2fa38e3cc2bba62f619d1793a56dbbe7d72b0067faddd0743a8981fe692e8fd32f834c64f18

    • memory/2680-160-0x0000000000000000-mapping.dmp
    • memory/2680-176-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2680-175-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2680-173-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4272-134-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4272-136-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4272-140-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4272-135-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4272-131-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4272-130-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4288-155-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4288-150-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4288-177-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4288-153-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4288-156-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4288-154-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4352-137-0x0000000000000000-mapping.dmp
    • memory/4352-148-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4352-147-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4352-145-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4352-157-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/5104-158-0x0000000000000000-mapping.dmp
    • memory/5104-172-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/5104-174-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB