Analysis
-
max time kernel
138s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2022 00:51
Static task
static1
General
-
Target
e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe
-
Size
375KB
-
MD5
58a47ace845be170647c08065dda63a2
-
SHA1
b309c1c7273fd50f749e6ff5b69eaf7897ca9ec8
-
SHA256
e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb
-
SHA512
6ae2ed79269e5f9a8bc155dfa4ba4cdc9f910646c822b7bf5c36159bc82dea20c7c81d3bdde5ccd28ce8d4f7774952cab483fac2ea95775fe6761a6292dd4535
-
SSDEEP
6144:2v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:24VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/2236-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2236-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2236-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4816-147-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4816-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3720-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3720-156-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3720-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3720-161-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3496-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4816 SQLSerasi.exe 3720 SQLSerasi.exe 3496 SQLSerasi.exe 2888 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2236-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2236-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2236-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2236-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4816-147-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4816-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3720-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3720-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3720-156-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3720-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3720-161-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3496-177-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4372 3720 WerFault.exe 87 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2236 e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe Token: SeDebugPrivilege 4816 SQLSerasi.exe Token: SeDebugPrivilege 3720 SQLSerasi.exe Token: SeDebugPrivilege 3720 SQLSerasi.exe Token: SeDebugPrivilege 3720 SQLSerasi.exe Token: SeDebugPrivilege 3496 SQLSerasi.exe Token: SeDebugPrivilege 2888 SQLSerasi.exe Token: SeDebugPrivilege 3496 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2236 wrote to memory of 4816 2236 e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe 83 PID 2236 wrote to memory of 4816 2236 e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe 83 PID 2236 wrote to memory of 4816 2236 e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe 83 PID 3720 wrote to memory of 3496 3720 SQLSerasi.exe 90 PID 3720 wrote to memory of 3496 3720 SQLSerasi.exe 90 PID 3720 wrote to memory of 3496 3720 SQLSerasi.exe 90 PID 3720 wrote to memory of 2888 3720 SQLSerasi.exe 89 PID 3720 wrote to memory of 2888 3720 SQLSerasi.exe 89 PID 3720 wrote to memory of 2888 3720 SQLSerasi.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe"C:\Users\Admin\AppData\Local\Temp\e586139d7d5a08563384035624ae5522ed72b5e86cbd162aae32a2e0769a9ceb.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 5842⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3720 -ip 37201⤵PID:3056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5dcc00d0fb7a02b81d79596ea76f08b8f
SHA1b05c3e3dbbd921389cdf3818aa4dab55087a7ec8
SHA256d2d44a52f8687f21c845970fd45fca5baad0ded06502a42dfd91190ac2f70ff3
SHA5126ffc1ff459c18cf3fe6f9d3e0e13d22e8070ee77bf78a8e28ec010ce6d4bb98513ab8dec214940877b5eb7fb6ffa441005727ea09eb52b8753c5da2ca2d60f7a
-
Filesize
39.4MB
MD5dcc00d0fb7a02b81d79596ea76f08b8f
SHA1b05c3e3dbbd921389cdf3818aa4dab55087a7ec8
SHA256d2d44a52f8687f21c845970fd45fca5baad0ded06502a42dfd91190ac2f70ff3
SHA5126ffc1ff459c18cf3fe6f9d3e0e13d22e8070ee77bf78a8e28ec010ce6d4bb98513ab8dec214940877b5eb7fb6ffa441005727ea09eb52b8753c5da2ca2d60f7a
-
Filesize
39.4MB
MD5dcc00d0fb7a02b81d79596ea76f08b8f
SHA1b05c3e3dbbd921389cdf3818aa4dab55087a7ec8
SHA256d2d44a52f8687f21c845970fd45fca5baad0ded06502a42dfd91190ac2f70ff3
SHA5126ffc1ff459c18cf3fe6f9d3e0e13d22e8070ee77bf78a8e28ec010ce6d4bb98513ab8dec214940877b5eb7fb6ffa441005727ea09eb52b8753c5da2ca2d60f7a
-
Filesize
39.4MB
MD5dcc00d0fb7a02b81d79596ea76f08b8f
SHA1b05c3e3dbbd921389cdf3818aa4dab55087a7ec8
SHA256d2d44a52f8687f21c845970fd45fca5baad0ded06502a42dfd91190ac2f70ff3
SHA5126ffc1ff459c18cf3fe6f9d3e0e13d22e8070ee77bf78a8e28ec010ce6d4bb98513ab8dec214940877b5eb7fb6ffa441005727ea09eb52b8753c5da2ca2d60f7a
-
Filesize
39.4MB
MD5dcc00d0fb7a02b81d79596ea76f08b8f
SHA1b05c3e3dbbd921389cdf3818aa4dab55087a7ec8
SHA256d2d44a52f8687f21c845970fd45fca5baad0ded06502a42dfd91190ac2f70ff3
SHA5126ffc1ff459c18cf3fe6f9d3e0e13d22e8070ee77bf78a8e28ec010ce6d4bb98513ab8dec214940877b5eb7fb6ffa441005727ea09eb52b8753c5da2ca2d60f7a