Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:16

General

  • Target

    d986ef8283fda24f7bc5677e21048a058b85838948ec3b6d17d3ec32d9ba4426.exe

  • Size

    375KB

  • MD5

    01f50394af09a978e0818b1c12e0cd64

  • SHA1

    21162ef465817c3903995300aa370bad481d55a1

  • SHA256

    d986ef8283fda24f7bc5677e21048a058b85838948ec3b6d17d3ec32d9ba4426

  • SHA512

    bf609ee2ef3948b50128f7a41b577e92c35bb2ccd1c8338294dbda68c325534d3667ee660dbf2c3e85519f3e59229e88ea0a0be751324609a64f0c9455793ea2

  • SSDEEP

    6144:ev5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:e4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d986ef8283fda24f7bc5677e21048a058b85838948ec3b6d17d3ec32d9ba4426.exe
    "C:\Users\Admin\AppData\Local\Temp\d986ef8283fda24f7bc5677e21048a058b85838948ec3b6d17d3ec32d9ba4426.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 576
      2⤵
      • Program crash
      PID:1060
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2416 -ip 2416
    1⤵
      PID:1312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      10f1046cc9504934ef6d634cdbaaadb3

      SHA1

      ebaf5b0edd75a02497134d17cfd38623b59d5bd1

      SHA256

      6166299a7e4bc1a4f64bc94adde640e906565e0f0c31109942f7aa098fde4f32

      SHA512

      334b949ee72f34b5fb268ee577837894a7e5cc7071ab339037125b7b72f7d6e4db624e9d3a6745eae9d403b97bc93c43368d67762ee04aa492623ce34288ec7d

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      10f1046cc9504934ef6d634cdbaaadb3

      SHA1

      ebaf5b0edd75a02497134d17cfd38623b59d5bd1

      SHA256

      6166299a7e4bc1a4f64bc94adde640e906565e0f0c31109942f7aa098fde4f32

      SHA512

      334b949ee72f34b5fb268ee577837894a7e5cc7071ab339037125b7b72f7d6e4db624e9d3a6745eae9d403b97bc93c43368d67762ee04aa492623ce34288ec7d

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      10f1046cc9504934ef6d634cdbaaadb3

      SHA1

      ebaf5b0edd75a02497134d17cfd38623b59d5bd1

      SHA256

      6166299a7e4bc1a4f64bc94adde640e906565e0f0c31109942f7aa098fde4f32

      SHA512

      334b949ee72f34b5fb268ee577837894a7e5cc7071ab339037125b7b72f7d6e4db624e9d3a6745eae9d403b97bc93c43368d67762ee04aa492623ce34288ec7d

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      10f1046cc9504934ef6d634cdbaaadb3

      SHA1

      ebaf5b0edd75a02497134d17cfd38623b59d5bd1

      SHA256

      6166299a7e4bc1a4f64bc94adde640e906565e0f0c31109942f7aa098fde4f32

      SHA512

      334b949ee72f34b5fb268ee577837894a7e5cc7071ab339037125b7b72f7d6e4db624e9d3a6745eae9d403b97bc93c43368d67762ee04aa492623ce34288ec7d

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      10f1046cc9504934ef6d634cdbaaadb3

      SHA1

      ebaf5b0edd75a02497134d17cfd38623b59d5bd1

      SHA256

      6166299a7e4bc1a4f64bc94adde640e906565e0f0c31109942f7aa098fde4f32

      SHA512

      334b949ee72f34b5fb268ee577837894a7e5cc7071ab339037125b7b72f7d6e4db624e9d3a6745eae9d403b97bc93c43368d67762ee04aa492623ce34288ec7d

    • memory/2416-152-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2416-160-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2416-157-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2416-159-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2416-156-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/2416-155-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3508-176-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3508-162-0x0000000000000000-mapping.dmp
    • memory/3516-148-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3516-133-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3516-139-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3516-137-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3516-138-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3516-132-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3516-136-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3972-161-0x0000000000000000-mapping.dmp
    • memory/3972-175-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3972-177-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3972-178-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4924-149-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4924-158-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4924-140-0x0000000000000000-mapping.dmp
    • memory/4924-150-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB