Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
132s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08/09/2022, 13:46
Static task
static1
General
-
Target
01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe
-
Size
375KB
-
MD5
8a2ecb2912ec9aeb5d75715810093721
-
SHA1
e42a475117a338e7cd36803b9d4c05d6f988925c
-
SHA256
01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa
-
SHA512
677cb1fcb35396e98f6ac125715ca336406e6f60aa0cc2b3cfd83183c9a64eb9292ed72381a491ae0747ad8cc030f6dd7c1310396d54252adc5d24a56efc545c
-
SSDEEP
6144:Ev5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:E4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2780-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2780-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2780-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2780-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/976-272-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3868-302-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4260-360-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4260-373-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 976 SQLSerasi.exe 3868 SQLSerasi.exe 4260 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2780-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2780-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2780-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2780-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2780-177-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/976-272-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3868-302-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4260-360-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4260-373-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2780 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe Token: SeDebugPrivilege 976 SQLSerasi.exe Token: SeDebugPrivilege 3868 SQLSerasi.exe Token: SeDebugPrivilege 3868 SQLSerasi.exe Token: SeDebugPrivilege 4260 SQLSerasi.exe Token: SeDebugPrivilege 4260 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2780 wrote to memory of 976 2780 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe 66 PID 2780 wrote to memory of 976 2780 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe 66 PID 2780 wrote to memory of 976 2780 01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe 66 PID 3868 wrote to memory of 4260 3868 SQLSerasi.exe 68 PID 3868 wrote to memory of 4260 3868 SQLSerasi.exe 68 PID 3868 wrote to memory of 4260 3868 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe"C:\Users\Admin\AppData\Local\Temp\01f1e11a60d4a4f842110105186e2e21b7a64179de163414f5dfb23f3f7debaa.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD58542131ecd8e09bb6429cacd969d16ea
SHA16a1f7ee39348478d35a321b89b3cbb2463a7b709
SHA2562a4b73d5996cb799941df18590bc1a69b2d8c90d0b31c853446437cd2cb104b9
SHA512bcf5ca8a91ea524ecbd4e454fabf5565eea78e3bfdb848a9752a387b53cd0408e58c4cbb26db011ffb186007b6262c4355311b44451ceabcd185de23bb212321
-
Filesize
39.4MB
MD58542131ecd8e09bb6429cacd969d16ea
SHA16a1f7ee39348478d35a321b89b3cbb2463a7b709
SHA2562a4b73d5996cb799941df18590bc1a69b2d8c90d0b31c853446437cd2cb104b9
SHA512bcf5ca8a91ea524ecbd4e454fabf5565eea78e3bfdb848a9752a387b53cd0408e58c4cbb26db011ffb186007b6262c4355311b44451ceabcd185de23bb212321
-
Filesize
39.4MB
MD58542131ecd8e09bb6429cacd969d16ea
SHA16a1f7ee39348478d35a321b89b3cbb2463a7b709
SHA2562a4b73d5996cb799941df18590bc1a69b2d8c90d0b31c853446437cd2cb104b9
SHA512bcf5ca8a91ea524ecbd4e454fabf5565eea78e3bfdb848a9752a387b53cd0408e58c4cbb26db011ffb186007b6262c4355311b44451ceabcd185de23bb212321
-
Filesize
39.4MB
MD58542131ecd8e09bb6429cacd969d16ea
SHA16a1f7ee39348478d35a321b89b3cbb2463a7b709
SHA2562a4b73d5996cb799941df18590bc1a69b2d8c90d0b31c853446437cd2cb104b9
SHA512bcf5ca8a91ea524ecbd4e454fabf5565eea78e3bfdb848a9752a387b53cd0408e58c4cbb26db011ffb186007b6262c4355311b44451ceabcd185de23bb212321