Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 06:53

General

  • Target

    3582786dea00efb49bc3c0d0b78126924b4f7e93c7291295924772f995192924.exe

  • Size

    375KB

  • MD5

    dd75dc677619c805a18b99c041b35c45

  • SHA1

    47f79998650a4ed25185ebd06b27097a7a143e4e

  • SHA256

    3582786dea00efb49bc3c0d0b78126924b4f7e93c7291295924772f995192924

  • SHA512

    0600559a27a445e7fca7a0195e6c78659059177485239450db3eb7036c45f44f72813a3a2c80d47b43f22226ccb730e57c18d49cf1e87677e66b4cd728c05106

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3582786dea00efb49bc3c0d0b78126924b4f7e93c7291295924772f995192924.exe
    "C:\Users\Admin\AppData\Local\Temp\3582786dea00efb49bc3c0d0b78126924b4f7e93c7291295924772f995192924.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3572
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 644
      2⤵
      • Program crash
      PID:840
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1736 -ip 1736
    1⤵
      PID:2664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      e3b73ee2e4ca7a1090834b218741a307

      SHA1

      594ab59a3e17b0229659af4ccc68a202c84b55b1

      SHA256

      7e0e91622a49de2213150526d8d87002fb48fa25a1264abd70efee80cd971a31

      SHA512

      8e021c9db5c1c62fc96c5c9b477616022b8f409c194979ef02957c4dfebbb7dd52212a14afe480cc1decb1a3a03a522577c5999fe848ccc51093671914a930b2

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      e3b73ee2e4ca7a1090834b218741a307

      SHA1

      594ab59a3e17b0229659af4ccc68a202c84b55b1

      SHA256

      7e0e91622a49de2213150526d8d87002fb48fa25a1264abd70efee80cd971a31

      SHA512

      8e021c9db5c1c62fc96c5c9b477616022b8f409c194979ef02957c4dfebbb7dd52212a14afe480cc1decb1a3a03a522577c5999fe848ccc51093671914a930b2

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      e3b73ee2e4ca7a1090834b218741a307

      SHA1

      594ab59a3e17b0229659af4ccc68a202c84b55b1

      SHA256

      7e0e91622a49de2213150526d8d87002fb48fa25a1264abd70efee80cd971a31

      SHA512

      8e021c9db5c1c62fc96c5c9b477616022b8f409c194979ef02957c4dfebbb7dd52212a14afe480cc1decb1a3a03a522577c5999fe848ccc51093671914a930b2

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      e3b73ee2e4ca7a1090834b218741a307

      SHA1

      594ab59a3e17b0229659af4ccc68a202c84b55b1

      SHA256

      7e0e91622a49de2213150526d8d87002fb48fa25a1264abd70efee80cd971a31

      SHA512

      8e021c9db5c1c62fc96c5c9b477616022b8f409c194979ef02957c4dfebbb7dd52212a14afe480cc1decb1a3a03a522577c5999fe848ccc51093671914a930b2

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      e3b73ee2e4ca7a1090834b218741a307

      SHA1

      594ab59a3e17b0229659af4ccc68a202c84b55b1

      SHA256

      7e0e91622a49de2213150526d8d87002fb48fa25a1264abd70efee80cd971a31

      SHA512

      8e021c9db5c1c62fc96c5c9b477616022b8f409c194979ef02957c4dfebbb7dd52212a14afe480cc1decb1a3a03a522577c5999fe848ccc51093671914a930b2

    • memory/1736-151-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/1736-147-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/1736-170-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/1736-152-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/1736-153-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2020-155-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2020-154-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2020-137-0x0000000000000000-mapping.dmp
    • memory/2020-150-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2804-131-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2804-130-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2804-135-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2804-140-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2804-134-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2804-136-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-174-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-166-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3136-156-0x0000000000000000-mapping.dmp
    • memory/3136-173-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3572-158-0x0000000000000000-mapping.dmp
    • memory/3572-175-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3572-172-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB