Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15/09/2022, 14:55

General

  • Target

    e6385b5852258fc227880a159f40450860c16e550ee81ff745447d24d8c1e5ac.exe

  • Size

    375KB

  • MD5

    438d6f0fb55d4d9809d9d21eb3682284

  • SHA1

    e7375ef8b8f029e345ab1cbd0d7a9715eefb5a56

  • SHA256

    e6385b5852258fc227880a159f40450860c16e550ee81ff745447d24d8c1e5ac

  • SHA512

    7d159e690176250ba06602bf6e4138f4b0380de0795f51864addd656dcbaf0b98b363d8580f5f544de0d690d64c91063ad4c0a00d8f278f8f19c56d079e38d8c

  • SSDEEP

    6144:Kv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:K4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6385b5852258fc227880a159f40450860c16e550ee81ff745447d24d8c1e5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\e6385b5852258fc227880a159f40450860c16e550ee81ff745447d24d8c1e5ac.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1244
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    ef88986a8c3fc6954894df0828046e88

    SHA1

    1085ec4bfc8cbfd5532a76848b265ff3adc3a394

    SHA256

    27538dba250073d08e747d71c00e5271ae8a60493d6961e46828f688dde6ce32

    SHA512

    e93a2e158622dd14e2bd6ecd0e5f7fe13f6e169782338f2f60d47c1410c44710a1d0399c0bee09a9fdab0a0ffaaa3eeb4f7601c6778b4369505432cbd3452248

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    ef88986a8c3fc6954894df0828046e88

    SHA1

    1085ec4bfc8cbfd5532a76848b265ff3adc3a394

    SHA256

    27538dba250073d08e747d71c00e5271ae8a60493d6961e46828f688dde6ce32

    SHA512

    e93a2e158622dd14e2bd6ecd0e5f7fe13f6e169782338f2f60d47c1410c44710a1d0399c0bee09a9fdab0a0ffaaa3eeb4f7601c6778b4369505432cbd3452248

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    ef88986a8c3fc6954894df0828046e88

    SHA1

    1085ec4bfc8cbfd5532a76848b265ff3adc3a394

    SHA256

    27538dba250073d08e747d71c00e5271ae8a60493d6961e46828f688dde6ce32

    SHA512

    e93a2e158622dd14e2bd6ecd0e5f7fe13f6e169782338f2f60d47c1410c44710a1d0399c0bee09a9fdab0a0ffaaa3eeb4f7601c6778b4369505432cbd3452248

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    ef88986a8c3fc6954894df0828046e88

    SHA1

    1085ec4bfc8cbfd5532a76848b265ff3adc3a394

    SHA256

    27538dba250073d08e747d71c00e5271ae8a60493d6961e46828f688dde6ce32

    SHA512

    e93a2e158622dd14e2bd6ecd0e5f7fe13f6e169782338f2f60d47c1410c44710a1d0399c0bee09a9fdab0a0ffaaa3eeb4f7601c6778b4369505432cbd3452248

  • memory/1244-246-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/1244-301-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2244-149-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-155-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-120-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-121-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-122-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-124-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-125-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-126-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-152-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-128-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-123-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2244-129-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-130-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-131-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-132-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-133-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-134-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-135-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-136-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-138-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-137-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-139-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-141-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-140-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-142-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-154-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-144-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-145-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-146-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-147-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-148-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-118-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-150-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-151-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-127-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-119-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-143-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-153-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-156-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-157-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-158-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-159-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-160-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-161-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-162-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-163-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-164-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-165-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-166-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2244-169-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-170-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2244-171-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2244-173-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2244-172-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-174-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2244-175-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-176-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-177-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-178-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-179-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-180-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-181-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-182-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-188-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2244-116-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/2244-117-0x0000000077470000-0x00000000775FE000-memory.dmp

    Filesize

    1.6MB

  • memory/3044-352-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3044-359-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4264-299-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4264-298-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4264-369-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB