Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-09-2022 12:09

General

  • Target

    cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe

  • Size

    375KB

  • MD5

    f8c094f5e5803c123e4cbf7fcbb78b64

  • SHA1

    6acae9c372c60f4ebb3206bd1f2ddeb60675d8f0

  • SHA256

    cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c

  • SHA512

    c0ad989896a40a39c1f42b7bafa7cf90a83de092e8718901b3deb1ac35bfa647cf1a3f85b6fd4fc31ff685fb8eb1636d7b2ee69ad832ac545499c534a4feb36a

  • SSDEEP

    6144:Nv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:N4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe
    "C:\Users\Admin\AppData\Local\Temp\cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    6d4f11c82e2e2dc90d1ab6afbea0f9ab

    SHA1

    9519302154d018c2859c8740bf5867999806d636

    SHA256

    f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10

    SHA512

    116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    6d4f11c82e2e2dc90d1ab6afbea0f9ab

    SHA1

    9519302154d018c2859c8740bf5867999806d636

    SHA256

    f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10

    SHA512

    116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    6d4f11c82e2e2dc90d1ab6afbea0f9ab

    SHA1

    9519302154d018c2859c8740bf5867999806d636

    SHA256

    f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10

    SHA512

    116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    6d4f11c82e2e2dc90d1ab6afbea0f9ab

    SHA1

    9519302154d018c2859c8740bf5867999806d636

    SHA256

    f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10

    SHA512

    116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997

  • memory/2668-153-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-177-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-119-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-120-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-121-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-122-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-123-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-124-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-125-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-126-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-127-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-128-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-129-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-130-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-132-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-133-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-134-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-135-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-137-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-138-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-139-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-141-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-142-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-140-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-136-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-157-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-143-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-144-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-145-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-146-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-147-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-148-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-149-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-150-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-151-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-152-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-117-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-154-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-155-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-116-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-131-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2668-158-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-159-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-160-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-161-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-162-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-163-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-164-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-165-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-166-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2668-169-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-170-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2668-171-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2668-172-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2668-173-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2668-174-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-175-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-176-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-118-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-178-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-179-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-180-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-181-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-182-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/2668-189-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2668-156-0x00000000779A0000-0x0000000077B2E000-memory.dmp

    Filesize

    1.6MB

  • memory/3980-301-0x0000000000000000-mapping.dmp

  • memory/3980-357-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/3980-365-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/3980-371-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4340-299-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4340-298-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4340-369-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4340-370-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4812-185-0x0000000000000000-mapping.dmp

  • memory/4812-264-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4812-302-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB