Analysis
-
max time kernel
136s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 22:38
Static task
static1
General
-
Target
41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe
-
Size
375KB
-
MD5
01b9e2ee32ee6efca33974fe6d679b92
-
SHA1
73caf3bc1b206b0e0afb0e62fe89a7a95536ea66
-
SHA256
41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290
-
SHA512
a6cbfec4a920d0e926e49f7f2e74de8d8bb2a323edea5508c0cacc7ffecdba61620cb91b12b64997a72c33db7461511674833fb536ea35f5c826ab11a5cfccf7
-
SSDEEP
6144:av5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:a4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 11 IoCs
resource yara_rule behavioral1/memory/1096-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1096-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1096-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4200-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3372-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3372-156-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3372-159-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3372-157-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/424-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/424-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2804-179-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4200 SQLSerasi.exe 3372 SQLSerasi.exe 424 SQLSerasi.exe 2804 SQLSerasi.exe -
resource yara_rule behavioral1/memory/1096-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1096-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1096-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1096-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3372-150-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4200-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3372-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3372-156-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3372-159-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3372-157-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/424-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/424-177-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3056 3372 WerFault.exe 87 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1096 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe Token: SeDebugPrivilege 4200 SQLSerasi.exe Token: SeDebugPrivilege 3372 SQLSerasi.exe Token: SeDebugPrivilege 3372 SQLSerasi.exe Token: SeDebugPrivilege 3372 SQLSerasi.exe Token: SeDebugPrivilege 424 SQLSerasi.exe Token: SeDebugPrivilege 2804 SQLSerasi.exe Token: SeDebugPrivilege 424 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4200 1096 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe 86 PID 1096 wrote to memory of 4200 1096 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe 86 PID 1096 wrote to memory of 4200 1096 41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe 86 PID 3372 wrote to memory of 424 3372 SQLSerasi.exe 88 PID 3372 wrote to memory of 424 3372 SQLSerasi.exe 88 PID 3372 wrote to memory of 424 3372 SQLSerasi.exe 88 PID 3372 wrote to memory of 2804 3372 SQLSerasi.exe 90 PID 3372 wrote to memory of 2804 3372 SQLSerasi.exe 90 PID 3372 wrote to memory of 2804 3372 SQLSerasi.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe"C:\Users\Admin\AppData\Local\Temp\41198bbd6b4858a4d72df3e42acad8a3b5592267907228957926f0ee7ba0e290.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 6442⤵
- Program crash
PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3372 -ip 33721⤵PID:440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5c713324f4fad5f2e11181c3ce4cf1ad9
SHA1c173e33bb387bc7b521f2d49eace887b079229b1
SHA2561b6c99912924112863be67ac9cfa6e2aaba21cdf3ca2deea19664e500e7cf6bc
SHA512e6839efce3147d8e150a4b83f7588935622eb78dd6b4c12a81f752534c79339bff37208a7b1193b185a6cb16a0c7e71d5798ec6223c41395ac0616ae9bdd20ec
-
Filesize
39.4MB
MD5c713324f4fad5f2e11181c3ce4cf1ad9
SHA1c173e33bb387bc7b521f2d49eace887b079229b1
SHA2561b6c99912924112863be67ac9cfa6e2aaba21cdf3ca2deea19664e500e7cf6bc
SHA512e6839efce3147d8e150a4b83f7588935622eb78dd6b4c12a81f752534c79339bff37208a7b1193b185a6cb16a0c7e71d5798ec6223c41395ac0616ae9bdd20ec
-
Filesize
39.4MB
MD5c713324f4fad5f2e11181c3ce4cf1ad9
SHA1c173e33bb387bc7b521f2d49eace887b079229b1
SHA2561b6c99912924112863be67ac9cfa6e2aaba21cdf3ca2deea19664e500e7cf6bc
SHA512e6839efce3147d8e150a4b83f7588935622eb78dd6b4c12a81f752534c79339bff37208a7b1193b185a6cb16a0c7e71d5798ec6223c41395ac0616ae9bdd20ec
-
Filesize
39.4MB
MD5c713324f4fad5f2e11181c3ce4cf1ad9
SHA1c173e33bb387bc7b521f2d49eace887b079229b1
SHA2561b6c99912924112863be67ac9cfa6e2aaba21cdf3ca2deea19664e500e7cf6bc
SHA512e6839efce3147d8e150a4b83f7588935622eb78dd6b4c12a81f752534c79339bff37208a7b1193b185a6cb16a0c7e71d5798ec6223c41395ac0616ae9bdd20ec
-
Filesize
39.4MB
MD5c713324f4fad5f2e11181c3ce4cf1ad9
SHA1c173e33bb387bc7b521f2d49eace887b079229b1
SHA2561b6c99912924112863be67ac9cfa6e2aaba21cdf3ca2deea19664e500e7cf6bc
SHA512e6839efce3147d8e150a4b83f7588935622eb78dd6b4c12a81f752534c79339bff37208a7b1193b185a6cb16a0c7e71d5798ec6223c41395ac0616ae9bdd20ec