Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-10-2022 22:36

General

  • Target

    7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe

  • Size

    375KB

  • MD5

    3890f83a871e63547e2afef374ec0664

  • SHA1

    ede3977fdfd11792c03bb3148fe80552415776e0

  • SHA256

    7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760

  • SHA512

    f6867d31a9ae99425ac3f5deb5afe61f4e442e99b5c4e4a00fd0fa05dd52f7dd9ca2931ca35e76d460c59502db365dada10ee9a8ae3bbe7aabc2182afce214dc

  • SSDEEP

    6144:1v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:14VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe
    "C:\Users\Admin\AppData\Local\Temp\7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:5108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    58b089d1995ea669969ce15928c0e215

    SHA1

    4bc008401aa400cd76b90e01d9a0d5c8dadde88c

    SHA256

    343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d

    SHA512

    4fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    58b089d1995ea669969ce15928c0e215

    SHA1

    4bc008401aa400cd76b90e01d9a0d5c8dadde88c

    SHA256

    343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d

    SHA512

    4fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    58b089d1995ea669969ce15928c0e215

    SHA1

    4bc008401aa400cd76b90e01d9a0d5c8dadde88c

    SHA256

    343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d

    SHA512

    4fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc

  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

    Filesize

    39.4MB

    MD5

    58b089d1995ea669969ce15928c0e215

    SHA1

    4bc008401aa400cd76b90e01d9a0d5c8dadde88c

    SHA256

    343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d

    SHA512

    4fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc

  • memory/2896-151-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-164-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-118-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-119-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-120-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-121-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-122-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-123-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-124-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-125-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-126-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-127-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-129-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-130-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-131-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-153-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-128-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2896-133-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-134-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-135-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-136-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-137-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-138-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-139-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-141-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-142-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-140-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-143-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-144-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-146-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-145-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-147-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-148-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-149-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-116-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-152-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-132-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-154-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-117-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-155-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-156-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-157-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-158-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-159-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-160-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-161-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-162-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-163-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-165-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-150-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-166-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-169-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-170-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-171-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-172-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-173-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/2896-174-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-175-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-176-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-177-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-178-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-179-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-180-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-181-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-182-0x00000000779D0000-0x0000000077B5E000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-189-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3460-259-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/3460-300-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3704-301-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/3704-368-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/5108-355-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/5108-358-0x0000000010000000-0x0000000010362000-memory.dmp

    Filesize

    3.4MB

  • memory/5108-369-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB