Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2022, 04:16
Static task
static1
General
-
Target
151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe
-
Size
375KB
-
MD5
e88e63d3fdae83a97a016e716ce82a3b
-
SHA1
5681dff71e6261b02b4394e09eea4f8fd965817c
-
SHA256
151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f
-
SHA512
a5c3920ed602712386207340fbd0e83f3be5607f6b1658268b194b41726f3d6e512c95124468fea6732acab6383b88f5b1ef427cf045bf729b6a469142b3638f
-
SSDEEP
6144:mv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:m4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 9 IoCs
resource yara_rule behavioral1/memory/4976-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4976-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4976-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4896-153-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5036-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5036-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5036-157-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5036-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1356-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4896 SQLSerasi.exe 5036 SQLSerasi.exe 1356 SQLSerasi.exe 1224 SQLSerasi.exe -
resource yara_rule behavioral1/memory/4976-132-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4976-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4976-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4976-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5036-149-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4896-153-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5036-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5036-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5036-157-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5036-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1356-176-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1020 5036 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4976 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe Token: SeDebugPrivilege 4896 SQLSerasi.exe Token: SeDebugPrivilege 5036 SQLSerasi.exe Token: SeDebugPrivilege 5036 SQLSerasi.exe Token: SeDebugPrivilege 5036 SQLSerasi.exe Token: SeDebugPrivilege 1356 SQLSerasi.exe Token: SeDebugPrivilege 1224 SQLSerasi.exe Token: SeDebugPrivilege 1356 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4976 wrote to memory of 4896 4976 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe 84 PID 4976 wrote to memory of 4896 4976 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe 84 PID 4976 wrote to memory of 4896 4976 151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe 84 PID 5036 wrote to memory of 1356 5036 SQLSerasi.exe 88 PID 5036 wrote to memory of 1356 5036 SQLSerasi.exe 88 PID 5036 wrote to memory of 1356 5036 SQLSerasi.exe 88 PID 5036 wrote to memory of 1224 5036 SQLSerasi.exe 86 PID 5036 wrote to memory of 1224 5036 SQLSerasi.exe 86 PID 5036 wrote to memory of 1224 5036 SQLSerasi.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe"C:\Users\Admin\AppData\Local\Temp\151f8b9d752982a9257195a0bd06e92849f9e5d580e23f366bce748b9316fb8f.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 5722⤵
- Program crash
PID:1020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5036 -ip 50361⤵PID:1468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5b5fdc7031148f1584a4ca6fb8b615bdb
SHA1f2af6c79258b0079b40fef1d79773fc34ccd7860
SHA256331b49b4061b2b69609ce60d948506f601f6bba104784e34a77d6f49ba5cbb3f
SHA5123822a063f9136026ee7020271e289bad4bb375a85fbd6b41a13e3429ef226a3e0824f54430faf0159000e47b5b033f536e2ac0123e6654a4d3501e7016fe5d37
-
Filesize
39.4MB
MD5b5fdc7031148f1584a4ca6fb8b615bdb
SHA1f2af6c79258b0079b40fef1d79773fc34ccd7860
SHA256331b49b4061b2b69609ce60d948506f601f6bba104784e34a77d6f49ba5cbb3f
SHA5123822a063f9136026ee7020271e289bad4bb375a85fbd6b41a13e3429ef226a3e0824f54430faf0159000e47b5b033f536e2ac0123e6654a4d3501e7016fe5d37
-
Filesize
39.4MB
MD5b5fdc7031148f1584a4ca6fb8b615bdb
SHA1f2af6c79258b0079b40fef1d79773fc34ccd7860
SHA256331b49b4061b2b69609ce60d948506f601f6bba104784e34a77d6f49ba5cbb3f
SHA5123822a063f9136026ee7020271e289bad4bb375a85fbd6b41a13e3429ef226a3e0824f54430faf0159000e47b5b033f536e2ac0123e6654a4d3501e7016fe5d37
-
Filesize
39.4MB
MD5b5fdc7031148f1584a4ca6fb8b615bdb
SHA1f2af6c79258b0079b40fef1d79773fc34ccd7860
SHA256331b49b4061b2b69609ce60d948506f601f6bba104784e34a77d6f49ba5cbb3f
SHA5123822a063f9136026ee7020271e289bad4bb375a85fbd6b41a13e3429ef226a3e0824f54430faf0159000e47b5b033f536e2ac0123e6654a4d3501e7016fe5d37
-
Filesize
39.4MB
MD5b5fdc7031148f1584a4ca6fb8b615bdb
SHA1f2af6c79258b0079b40fef1d79773fc34ccd7860
SHA256331b49b4061b2b69609ce60d948506f601f6bba104784e34a77d6f49ba5cbb3f
SHA5123822a063f9136026ee7020271e289bad4bb375a85fbd6b41a13e3429ef226a3e0824f54430faf0159000e47b5b033f536e2ac0123e6654a4d3501e7016fe5d37