Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
48s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06/09/2022, 19:31
Static task
static1
Behavioral task
behavioral1
Sample
7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe
Resource
win7-20220901-en
General
-
Target
7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe
-
Size
375KB
-
MD5
19f69ecc4eb89717486d9c1402aa5bdc
-
SHA1
72c1725abe5552bdcfa098d161610dcd70de0f46
-
SHA256
7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e
-
SHA512
baedbafb735ed61b0997a045248bafce341fa59182984c7b49810af67ad6ed5b24b13ed79bedb17b2a8ed6e9c08721bd84624a3e9e6594acd32fb661da090d66
-
SSDEEP
6144:9v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:94VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2028-58-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2028-59-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2028-61-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1760-74-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1872-89-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1532-95-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1532-101-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 1760 SQLSerasi.exe 1872 SQLSerasi.exe 1532 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2028-55-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2028-58-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2028-59-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2028-61-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1760-71-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1760-74-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1872-89-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1532-95-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1532-101-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Loads dropped DLL 5 IoCs
pid Process 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe 1416 WerFault.exe 1416 WerFault.exe 1416 WerFault.exe 1416 WerFault.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1416 1872 WerFault.exe 28 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecision = "0" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\76-03-fd-b3-6a-ca SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" SQLSerasi.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecisionReason = "1" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadNetworkName = "Network 2" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecision = "0" SQLSerasi.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E} SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecisionReason = "1" SQLSerasi.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\76-03-fd-b3-6a-ca\WpadDecisionTime = 907f956e27c2d801 SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" SQLSerasi.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3FC8BC12-6529-4CF7-93D5-68187D02130E}\WpadDecisionTime = 907f956e27c2d801 SQLSerasi.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f001d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe Token: SeDebugPrivilege 1760 SQLSerasi.exe Token: SeDebugPrivilege 1872 SQLSerasi.exe Token: SeDebugPrivilege 1872 SQLSerasi.exe Token: SeDebugPrivilege 1532 SQLSerasi.exe Token: SeDebugPrivilege 1532 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1760 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe 27 PID 2028 wrote to memory of 1760 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe 27 PID 2028 wrote to memory of 1760 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe 27 PID 2028 wrote to memory of 1760 2028 7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe 27 PID 1872 wrote to memory of 1532 1872 SQLSerasi.exe 29 PID 1872 wrote to memory of 1532 1872 SQLSerasi.exe 29 PID 1872 wrote to memory of 1532 1872 SQLSerasi.exe 29 PID 1872 wrote to memory of 1532 1872 SQLSerasi.exe 29 PID 1872 wrote to memory of 1416 1872 SQLSerasi.exe 30 PID 1872 wrote to memory of 1416 1872 SQLSerasi.exe 30 PID 1872 wrote to memory of 1416 1872 SQLSerasi.exe 30 PID 1872 wrote to memory of 1416 1872 SQLSerasi.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe"C:\Users\Admin\AppData\Local\Temp\7a147185df41e77b465e8dba98410ef138dd4a563c14c258eabc74c59197a08e.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 3522⤵
- Loads dropped DLL
- Program crash
PID:1416
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5
-
Filesize
39.4MB
MD5ad3b7308f91f9481f682f89c26d725be
SHA10c88ae5f8b3217e0c3578a45f02005b386b51f4d
SHA256ad718edc9e1c10c7ecb892d1443832f807163ac13a6fa1193b82eb1abd6b1a4b
SHA512f21020084d9eae6fb38def7d10e0e3e9ce6ae0fdb8e6dbc1ffb148c0421b6ed5452587341cfc2c14d9e6401559e80b8794b448eae7eb42cef02b148d4d9c66b5