Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-09-2022 21:10

General

  • Target

    7723b5366dbb1cc1b938b40ae92e0358606f9b2ecdbc6fafb293122321dd6745.exe

  • Size

    375KB

  • MD5

    6e88129acc7327239b2af89f38f6b695

  • SHA1

    00d379002a2c4518ac53c66aaeae71d2adeb6b96

  • SHA256

    7723b5366dbb1cc1b938b40ae92e0358606f9b2ecdbc6fafb293122321dd6745

  • SHA512

    ab7335deeeed17ce55524143245bc1d9845e718c9e109cdf873f7187ed4c04bf80014843f7049c938cb66e7f36b8a16c28e43b14499830d6318319c0c12ab3cc

  • SSDEEP

    6144:Xv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:X4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7723b5366dbb1cc1b938b40ae92e0358606f9b2ecdbc6fafb293122321dd6745.exe
    "C:\Users\Admin\AppData\Local\Temp\7723b5366dbb1cc1b938b40ae92e0358606f9b2ecdbc6fafb293122321dd6745.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3420
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:4964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    9836eeef4dccaf0c23f00e4c7b17646a

    SHA1

    c1a15d06420be7871b3a0281955e91384e951224

    SHA256

    3bc997f7d3ee6163f8e95eb0c2a5a8d96dbaa8902fa44640f9d40b3a55fc3d91

    SHA512

    93c06bb12673a362d3779a5564d46192479b3c61453f1a0f995f9c89f9fc19deaa6ae50476918f899ea8aeeeeb4c4f4eb502894644f36dfa6a47b1ef00d36e24

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    9836eeef4dccaf0c23f00e4c7b17646a

    SHA1

    c1a15d06420be7871b3a0281955e91384e951224

    SHA256

    3bc997f7d3ee6163f8e95eb0c2a5a8d96dbaa8902fa44640f9d40b3a55fc3d91

    SHA512

    93c06bb12673a362d3779a5564d46192479b3c61453f1a0f995f9c89f9fc19deaa6ae50476918f899ea8aeeeeb4c4f4eb502894644f36dfa6a47b1ef00d36e24

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    9836eeef4dccaf0c23f00e4c7b17646a

    SHA1

    c1a15d06420be7871b3a0281955e91384e951224

    SHA256

    3bc997f7d3ee6163f8e95eb0c2a5a8d96dbaa8902fa44640f9d40b3a55fc3d91

    SHA512

    93c06bb12673a362d3779a5564d46192479b3c61453f1a0f995f9c89f9fc19deaa6ae50476918f899ea8aeeeeb4c4f4eb502894644f36dfa6a47b1ef00d36e24

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    9836eeef4dccaf0c23f00e4c7b17646a

    SHA1

    c1a15d06420be7871b3a0281955e91384e951224

    SHA256

    3bc997f7d3ee6163f8e95eb0c2a5a8d96dbaa8902fa44640f9d40b3a55fc3d91

    SHA512

    93c06bb12673a362d3779a5564d46192479b3c61453f1a0f995f9c89f9fc19deaa6ae50476918f899ea8aeeeeb4c4f4eb502894644f36dfa6a47b1ef00d36e24

  • memory/2744-157-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-192-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-123-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-124-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-125-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-126-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-127-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-129-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-128-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-130-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-133-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-132-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-135-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-134-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-131-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-136-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-138-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-137-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-139-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-140-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-141-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-142-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-143-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-145-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-144-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-146-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-147-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-148-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-149-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-150-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-152-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-151-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-153-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-154-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-155-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-156-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-169-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-158-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-122-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-160-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-161-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-162-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-163-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-164-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-165-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-166-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-167-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-168-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-121-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-170-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2744-173-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-174-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2744-175-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2744-176-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2744-177-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-179-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-178-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2744-180-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-181-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-182-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-183-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-184-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-185-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-186-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-159-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/2744-120-0x0000000076F80000-0x000000007710E000-memory.dmp

    Filesize

    1.6MB

  • memory/3420-252-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/3420-303-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4964-361-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4964-363-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4964-374-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4988-301-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4988-305-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/4988-373-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB