Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 07:38
Static task
static1
General
-
Target
8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe
-
Size
375KB
-
MD5
b5da3501b963c8b2b0e101ca7c6577b0
-
SHA1
e981425a3b8b3d7eaa645a9b599e71599c852f05
-
SHA256
8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8
-
SHA512
cea704135acb9d427fbf53d050d70f9d0ffb644520088a9360fe79dd05cfbdf9c7b4b4875c29f4cc2dc81eddeed0fcf3ca1cdfec52f52274d38d15ad5e726dad
-
SSDEEP
6144:Uv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:U4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2192-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2192-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2192-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3164-148-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2164-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2164-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2164-159-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3252-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 3164 SQLSerasi.exe 2164 SQLSerasi.exe 3252 SQLSerasi.exe 1424 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2192-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2192-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2192-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2192-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3164-148-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2164-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2164-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2164-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2164-159-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3252-175-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3380 2164 WerFault.exe 88 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2192 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe Token: SeDebugPrivilege 3164 SQLSerasi.exe Token: SeDebugPrivilege 2164 SQLSerasi.exe Token: SeDebugPrivilege 2164 SQLSerasi.exe Token: SeDebugPrivilege 2164 SQLSerasi.exe Token: SeDebugPrivilege 3252 SQLSerasi.exe Token: SeDebugPrivilege 1424 SQLSerasi.exe Token: SeDebugPrivilege 3252 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2192 wrote to memory of 3164 2192 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe 85 PID 2192 wrote to memory of 3164 2192 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe 85 PID 2192 wrote to memory of 3164 2192 8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe 85 PID 2164 wrote to memory of 3252 2164 SQLSerasi.exe 90 PID 2164 wrote to memory of 3252 2164 SQLSerasi.exe 90 PID 2164 wrote to memory of 3252 2164 SQLSerasi.exe 90 PID 2164 wrote to memory of 1424 2164 SQLSerasi.exe 91 PID 2164 wrote to memory of 1424 2164 SQLSerasi.exe 91 PID 2164 wrote to memory of 1424 2164 SQLSerasi.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe"C:\Users\Admin\AppData\Local\Temp\8af33a963f63662ae630af77e44e174b0edaa47a79fdb236632211840dbd8cc8.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 6322⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2164 -ip 21641⤵PID:5104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5d67e7318d916510be02c2e502a724805
SHA1e1c26f4648358f7c1607c5242609d073e4730ce3
SHA256444e2ff58ab8d3cd04435ba69f13f38bc2606e2aa9de081017376a44a927b654
SHA512295a4b76a8ff217b4f57d78760775e0d96c61e4481dd14246219797b4f28b4ff8645cb5f9c4e8b30453e3d8a3c04380a935df1441b0d4e0ffd04f50ffded878a
-
Filesize
39.4MB
MD5d67e7318d916510be02c2e502a724805
SHA1e1c26f4648358f7c1607c5242609d073e4730ce3
SHA256444e2ff58ab8d3cd04435ba69f13f38bc2606e2aa9de081017376a44a927b654
SHA512295a4b76a8ff217b4f57d78760775e0d96c61e4481dd14246219797b4f28b4ff8645cb5f9c4e8b30453e3d8a3c04380a935df1441b0d4e0ffd04f50ffded878a
-
Filesize
39.4MB
MD5d67e7318d916510be02c2e502a724805
SHA1e1c26f4648358f7c1607c5242609d073e4730ce3
SHA256444e2ff58ab8d3cd04435ba69f13f38bc2606e2aa9de081017376a44a927b654
SHA512295a4b76a8ff217b4f57d78760775e0d96c61e4481dd14246219797b4f28b4ff8645cb5f9c4e8b30453e3d8a3c04380a935df1441b0d4e0ffd04f50ffded878a
-
Filesize
39.4MB
MD5d67e7318d916510be02c2e502a724805
SHA1e1c26f4648358f7c1607c5242609d073e4730ce3
SHA256444e2ff58ab8d3cd04435ba69f13f38bc2606e2aa9de081017376a44a927b654
SHA512295a4b76a8ff217b4f57d78760775e0d96c61e4481dd14246219797b4f28b4ff8645cb5f9c4e8b30453e3d8a3c04380a935df1441b0d4e0ffd04f50ffded878a
-
Filesize
39.4MB
MD5d67e7318d916510be02c2e502a724805
SHA1e1c26f4648358f7c1607c5242609d073e4730ce3
SHA256444e2ff58ab8d3cd04435ba69f13f38bc2606e2aa9de081017376a44a927b654
SHA512295a4b76a8ff217b4f57d78760775e0d96c61e4481dd14246219797b4f28b4ff8645cb5f9c4e8b30453e3d8a3c04380a935df1441b0d4e0ffd04f50ffded878a