Analysis
-
max time kernel
157s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2022 07:31
Static task
static1
General
-
Target
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe
-
Size
375KB
-
MD5
c51d0fdd78ca5e509f20769db737486b
-
SHA1
fb98116951beb903e34955e566b16ee3f53ef419
-
SHA256
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278
-
SHA512
3cf0251c49e24417bc7e8554c1e6a3bf3dda9a35c7a610437c409fa5348379b5839ef65ebf6192d73652d787eef1e105e43db991b8fe5e87e841b7268613e7ec
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1372-134-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1372-135-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1372-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/840-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1032-151-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/840-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/840-157-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/840-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2644-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4456-178-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
Processes:
SQLSerasi.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exepid process 1032 SQLSerasi.exe 840 SQLSerasi.exe 2644 SQLSerasi.exe 4456 SQLSerasi.exe -
Processes:
resource yara_rule behavioral1/memory/1372-131-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1372-134-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1372-135-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1372-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/840-148-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/840-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1032-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/840-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/840-157-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/840-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2644-175-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe -
Drops file in System32 directory 4 IoCs
Processes:
SQLSerasi.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
Processes:
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exedescription ioc process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3588 840 WerFault.exe SQLSerasi.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
SQLSerasi.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
SQLSerasi.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exeSQLSerasi.exedescription pid process Token: SeDebugPrivilege 1372 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe Token: SeDebugPrivilege 1032 SQLSerasi.exe Token: SeDebugPrivilege 840 SQLSerasi.exe Token: SeDebugPrivilege 840 SQLSerasi.exe Token: SeDebugPrivilege 840 SQLSerasi.exe Token: SeDebugPrivilege 2644 SQLSerasi.exe Token: SeDebugPrivilege 4456 SQLSerasi.exe Token: SeDebugPrivilege 2644 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exeSQLSerasi.exedescription pid process target process PID 1372 wrote to memory of 1032 1372 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe SQLSerasi.exe PID 1372 wrote to memory of 1032 1372 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe SQLSerasi.exe PID 1372 wrote to memory of 1032 1372 517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe SQLSerasi.exe PID 840 wrote to memory of 2644 840 SQLSerasi.exe SQLSerasi.exe PID 840 wrote to memory of 2644 840 SQLSerasi.exe SQLSerasi.exe PID 840 wrote to memory of 2644 840 SQLSerasi.exe SQLSerasi.exe PID 840 wrote to memory of 4456 840 SQLSerasi.exe SQLSerasi.exe PID 840 wrote to memory of 4456 840 SQLSerasi.exe SQLSerasi.exe PID 840 wrote to memory of 4456 840 SQLSerasi.exe SQLSerasi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe"C:\Users\Admin\AppData\Local\Temp\517c57c3996f8aef1df04fac777082b78771476c627849898f4a435d0e540278.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 6482⤵
- Program crash
PID:3588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 840 -ip 8401⤵PID:4888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5851dcf7cd2804059b7084dfca745db7d
SHA1b421bbb34e6f2f18fd65e50bae5edc007ce83054
SHA25605c7baf0edb09f748aa65242e7c3271dfe1218a25ab505a7d970687a074b6d34
SHA5121d3a01e34056c802f865979efe3688e0884b8840842a8ecd161fb39c0cc0d851fa1c962efeea41aaef9a34e0e83b19656a8f8d4429dda090d27187fa92d6160b
-
Filesize
39.4MB
MD5851dcf7cd2804059b7084dfca745db7d
SHA1b421bbb34e6f2f18fd65e50bae5edc007ce83054
SHA25605c7baf0edb09f748aa65242e7c3271dfe1218a25ab505a7d970687a074b6d34
SHA5121d3a01e34056c802f865979efe3688e0884b8840842a8ecd161fb39c0cc0d851fa1c962efeea41aaef9a34e0e83b19656a8f8d4429dda090d27187fa92d6160b
-
Filesize
39.4MB
MD5851dcf7cd2804059b7084dfca745db7d
SHA1b421bbb34e6f2f18fd65e50bae5edc007ce83054
SHA25605c7baf0edb09f748aa65242e7c3271dfe1218a25ab505a7d970687a074b6d34
SHA5121d3a01e34056c802f865979efe3688e0884b8840842a8ecd161fb39c0cc0d851fa1c962efeea41aaef9a34e0e83b19656a8f8d4429dda090d27187fa92d6160b
-
Filesize
39.4MB
MD5851dcf7cd2804059b7084dfca745db7d
SHA1b421bbb34e6f2f18fd65e50bae5edc007ce83054
SHA25605c7baf0edb09f748aa65242e7c3271dfe1218a25ab505a7d970687a074b6d34
SHA5121d3a01e34056c802f865979efe3688e0884b8840842a8ecd161fb39c0cc0d851fa1c962efeea41aaef9a34e0e83b19656a8f8d4429dda090d27187fa92d6160b
-
Filesize
39.4MB
MD5851dcf7cd2804059b7084dfca745db7d
SHA1b421bbb34e6f2f18fd65e50bae5edc007ce83054
SHA25605c7baf0edb09f748aa65242e7c3271dfe1218a25ab505a7d970687a074b6d34
SHA5121d3a01e34056c802f865979efe3688e0884b8840842a8ecd161fb39c0cc0d851fa1c962efeea41aaef9a34e0e83b19656a8f8d4429dda090d27187fa92d6160b