Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-09-2022 00:04

General

  • Target

    559a38b6298b1f1cf0ca84cc3bc9a7f862097249771a0d4ac55c7f41dfaf9251.exe

  • Size

    375KB

  • MD5

    b61dd4de0fec0b8792dbdede2536220c

  • SHA1

    0f50db1e74c7bd1f1d38373241ed75b396e2f38f

  • SHA256

    559a38b6298b1f1cf0ca84cc3bc9a7f862097249771a0d4ac55c7f41dfaf9251

  • SHA512

    082b63701f1a45529353f91f0453396cd6fc78ee8d5fa2c6f7007dadfc29cbc68a2e68599445ab44fbe0a3bda50cbec0db0d0aff3f11aa16b112d963760516f4

  • SSDEEP

    6144:Kv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:K4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\559a38b6298b1f1cf0ca84cc3bc9a7f862097249771a0d4ac55c7f41dfaf9251.exe
    "C:\Users\Admin\AppData\Local\Temp\559a38b6298b1f1cf0ca84cc3bc9a7f862097249771a0d4ac55c7f41dfaf9251.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4912
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:4712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    7aa421f618c13b157e96dd387c28dd0d

    SHA1

    ca22d641bb67e0abcfa0a9636589da31cf875d73

    SHA256

    c4611f68599a6b94200eecd412dae96e1ef31f021d938e6af67afe07677ffd92

    SHA512

    15109d6423d041615b89d20f944f926c303209d4649024d0a5f5d5a562863c898d9945d836e60118fadeb290e1164c83a3b96cb7877ea3235800934c25a3be0a

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    7aa421f618c13b157e96dd387c28dd0d

    SHA1

    ca22d641bb67e0abcfa0a9636589da31cf875d73

    SHA256

    c4611f68599a6b94200eecd412dae96e1ef31f021d938e6af67afe07677ffd92

    SHA512

    15109d6423d041615b89d20f944f926c303209d4649024d0a5f5d5a562863c898d9945d836e60118fadeb290e1164c83a3b96cb7877ea3235800934c25a3be0a

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    7aa421f618c13b157e96dd387c28dd0d

    SHA1

    ca22d641bb67e0abcfa0a9636589da31cf875d73

    SHA256

    c4611f68599a6b94200eecd412dae96e1ef31f021d938e6af67afe07677ffd92

    SHA512

    15109d6423d041615b89d20f944f926c303209d4649024d0a5f5d5a562863c898d9945d836e60118fadeb290e1164c83a3b96cb7877ea3235800934c25a3be0a

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    7aa421f618c13b157e96dd387c28dd0d

    SHA1

    ca22d641bb67e0abcfa0a9636589da31cf875d73

    SHA256

    c4611f68599a6b94200eecd412dae96e1ef31f021d938e6af67afe07677ffd92

    SHA512

    15109d6423d041615b89d20f944f926c303209d4649024d0a5f5d5a562863c898d9945d836e60118fadeb290e1164c83a3b96cb7877ea3235800934c25a3be0a

  • memory/1324-152-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-188-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1324-118-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-119-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-120-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-121-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-122-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-123-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-124-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-125-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-126-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-128-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-129-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-130-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-131-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-132-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-133-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-127-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1324-134-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-135-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-136-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-137-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-139-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-138-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-140-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-141-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-142-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-143-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-144-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-145-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-146-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-147-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-148-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-149-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-150-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-151-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-164-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-153-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-117-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-155-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-156-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-157-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-158-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-159-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-160-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-161-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-162-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-163-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-116-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-165-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1324-168-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-169-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1324-170-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1324-171-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1324-173-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1324-172-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-174-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-175-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-176-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-177-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-178-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-179-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-180-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-181-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-154-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1324-115-0x0000000077DF0000-0x0000000077F7E000-memory.dmp

    Filesize

    1.6MB

  • memory/4076-298-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4076-282-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4076-367-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4712-356-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4712-368-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4712-369-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4912-280-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4912-300-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB