Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:57

General

  • Target

    4372b8241526c35a4bb63cc5a5d653bd3689728cf73bb8d4a93d822d8145cb56.exe

  • Size

    375KB

  • MD5

    660ae7068b4c00acffbc7c467a6a4726

  • SHA1

    8a2d8dab6a1dec8a55ce0b700f728fbc0b5008a9

  • SHA256

    4372b8241526c35a4bb63cc5a5d653bd3689728cf73bb8d4a93d822d8145cb56

  • SHA512

    a3f03c3b19289f7a8846585dc9ceec594a6713680ffb975fad12cef77e7181ed539ae2055936fd45ada4e11916f0271f6d56d6015ded70052d005bca4844e1f9

  • SSDEEP

    6144:9v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:94VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4372b8241526c35a4bb63cc5a5d653bd3689728cf73bb8d4a93d822d8145cb56.exe
    "C:\Users\Admin\AppData\Local\Temp\4372b8241526c35a4bb63cc5a5d653bd3689728cf73bb8d4a93d822d8145cb56.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 576
      2⤵
      • Program crash
      PID:732
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3136 -ip 3136
    1⤵
      PID:2192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      1f2cab2ea25daea5409304d0e2bf126f

      SHA1

      834247b83b99f40778e78f59f5474d82147db57a

      SHA256

      e34ecdc029ca36dea25d4ee30c87036cdf1e67c114c5fd8a7d2a861dfbd75abc

      SHA512

      c9fcca73bcae5877301ae389c0c127a8aee42964b67300d9283bc7fb8c048adcf2d61e0fed7b5c76feffcbf765eef94711b9758b4556e2e0f46b5694dba00fe6

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      1f2cab2ea25daea5409304d0e2bf126f

      SHA1

      834247b83b99f40778e78f59f5474d82147db57a

      SHA256

      e34ecdc029ca36dea25d4ee30c87036cdf1e67c114c5fd8a7d2a861dfbd75abc

      SHA512

      c9fcca73bcae5877301ae389c0c127a8aee42964b67300d9283bc7fb8c048adcf2d61e0fed7b5c76feffcbf765eef94711b9758b4556e2e0f46b5694dba00fe6

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      1f2cab2ea25daea5409304d0e2bf126f

      SHA1

      834247b83b99f40778e78f59f5474d82147db57a

      SHA256

      e34ecdc029ca36dea25d4ee30c87036cdf1e67c114c5fd8a7d2a861dfbd75abc

      SHA512

      c9fcca73bcae5877301ae389c0c127a8aee42964b67300d9283bc7fb8c048adcf2d61e0fed7b5c76feffcbf765eef94711b9758b4556e2e0f46b5694dba00fe6

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      1f2cab2ea25daea5409304d0e2bf126f

      SHA1

      834247b83b99f40778e78f59f5474d82147db57a

      SHA256

      e34ecdc029ca36dea25d4ee30c87036cdf1e67c114c5fd8a7d2a861dfbd75abc

      SHA512

      c9fcca73bcae5877301ae389c0c127a8aee42964b67300d9283bc7fb8c048adcf2d61e0fed7b5c76feffcbf765eef94711b9758b4556e2e0f46b5694dba00fe6

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      Filesize

      39.4MB

      MD5

      1f2cab2ea25daea5409304d0e2bf126f

      SHA1

      834247b83b99f40778e78f59f5474d82147db57a

      SHA256

      e34ecdc029ca36dea25d4ee30c87036cdf1e67c114c5fd8a7d2a861dfbd75abc

      SHA512

      c9fcca73bcae5877301ae389c0c127a8aee42964b67300d9283bc7fb8c048adcf2d61e0fed7b5c76feffcbf765eef94711b9758b4556e2e0f46b5694dba00fe6

    • memory/2688-158-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2688-156-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/2688-139-0x0000000000000000-mapping.dmp
    • memory/2688-154-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-153-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-152-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-155-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3136-157-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-149-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3136-173-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3836-133-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3836-132-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3836-143-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3836-138-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3836-137-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/3836-136-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4644-159-0x0000000000000000-mapping.dmp
    • memory/4644-174-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4644-176-0x0000000010000000-0x0000000010362000-memory.dmp
      Filesize

      3.4MB

    • memory/4704-175-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/4704-162-0x0000000000000000-mapping.dmp
    • memory/4704-177-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB