Analysis

  • max time kernel
    108s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 04:25

General

  • Target

    7532581aec1443042cf37528b841dd62665744f791bb3d6b71afa0c7fd50396a.exe

  • Size

    375KB

  • MD5

    8460d9d7782da7018f8ce6a59c86f0b2

  • SHA1

    447e4d09423e60b6a797f34e757f6c880226c0f5

  • SHA256

    7532581aec1443042cf37528b841dd62665744f791bb3d6b71afa0c7fd50396a

  • SHA512

    227ce1574dca01932e1211163db9b8689b2604fcd624c66c13ec78f00af1f32d460ba7f0ff772e91a0115387b50255367b022f66d4716e2e9119e4e1d951a4b6

  • SSDEEP

    6144:Sv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:S4VOiF1WD7kE1dTYOi8V5u23zmWFy4

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7532581aec1443042cf37528b841dd62665744f791bb3d6b71afa0c7fd50396a.exe
    "C:\Users\Admin\AppData\Local\Temp\7532581aec1443042cf37528b841dd62665744f791bb3d6b71afa0c7fd50396a.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3320
  • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
    "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3672
    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe
      "C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 576
      2⤵
      • Program crash
      PID:3560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4916 -ip 4916
    1⤵
      PID:616

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

      Filesize

      39.4MB

      MD5

      e17e05d0b9819901ec142e51c6539af0

      SHA1

      5e3fa1b81eb3411167862cce2dfd2ca953d192a4

      SHA256

      7dc849f744c0988aaa8222780e09af1c9f5e80539ab2d6de4cfd7704dcea5787

      SHA512

      3ae86a7ebe3807640387ad0640bbe28d3fc552dfce2befb321ae264159f9f64cc8a440e3733036987b2458f433e308e704c18e1f970492e8affa1335f9a55713

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

      Filesize

      39.4MB

      MD5

      e17e05d0b9819901ec142e51c6539af0

      SHA1

      5e3fa1b81eb3411167862cce2dfd2ca953d192a4

      SHA256

      7dc849f744c0988aaa8222780e09af1c9f5e80539ab2d6de4cfd7704dcea5787

      SHA512

      3ae86a7ebe3807640387ad0640bbe28d3fc552dfce2befb321ae264159f9f64cc8a440e3733036987b2458f433e308e704c18e1f970492e8affa1335f9a55713

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

      Filesize

      39.4MB

      MD5

      e17e05d0b9819901ec142e51c6539af0

      SHA1

      5e3fa1b81eb3411167862cce2dfd2ca953d192a4

      SHA256

      7dc849f744c0988aaa8222780e09af1c9f5e80539ab2d6de4cfd7704dcea5787

      SHA512

      3ae86a7ebe3807640387ad0640bbe28d3fc552dfce2befb321ae264159f9f64cc8a440e3733036987b2458f433e308e704c18e1f970492e8affa1335f9a55713

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

      Filesize

      39.4MB

      MD5

      e17e05d0b9819901ec142e51c6539af0

      SHA1

      5e3fa1b81eb3411167862cce2dfd2ca953d192a4

      SHA256

      7dc849f744c0988aaa8222780e09af1c9f5e80539ab2d6de4cfd7704dcea5787

      SHA512

      3ae86a7ebe3807640387ad0640bbe28d3fc552dfce2befb321ae264159f9f64cc8a440e3733036987b2458f433e308e704c18e1f970492e8affa1335f9a55713

    • C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe

      Filesize

      39.4MB

      MD5

      e17e05d0b9819901ec142e51c6539af0

      SHA1

      5e3fa1b81eb3411167862cce2dfd2ca953d192a4

      SHA256

      7dc849f744c0988aaa8222780e09af1c9f5e80539ab2d6de4cfd7704dcea5787

      SHA512

      3ae86a7ebe3807640387ad0640bbe28d3fc552dfce2befb321ae264159f9f64cc8a440e3733036987b2458f433e308e704c18e1f970492e8affa1335f9a55713

    • memory/3320-150-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/3320-157-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3320-154-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3672-176-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/3672-174-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3672-178-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3708-175-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/3708-177-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/3708-179-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4444-142-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/4444-132-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/4444-138-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4444-137-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4444-136-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4444-133-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4916-159-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4916-158-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4916-156-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4916-155-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB

    • memory/4916-152-0x0000000000400000-0x0000000000469000-memory.dmp

      Filesize

      420KB

    • memory/4916-149-0x0000000010000000-0x0000000010362000-memory.dmp

      Filesize

      3.4MB