Analysis
-
max time kernel
132s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2022 03:54
Static task
static1
General
-
Target
28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe
-
Size
375KB
-
MD5
c6009dfea58b71029a2639ce96c50457
-
SHA1
b66f315f6bb744bdfe59999cfd2951af20731dc2
-
SHA256
28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d
-
SHA512
35ed6e113790e9a433d092defaae15977d8927cc9aa7b25e12da7ce7099e59b6aff36c0b32c4a4b5ecb8894a49ef5b51820852caf91e693460fc9d9228f4360f
-
SSDEEP
6144:/v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:/4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/3344-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3344-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3344-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2840-148-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2368-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2368-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2368-159-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/856-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/432-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/856-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 2840 SQLSerasi.exe 2368 SQLSerasi.exe 432 SQLSerasi.exe 856 SQLSerasi.exe -
resource yara_rule behavioral1/memory/3344-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3344-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3344-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3344-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2840-148-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2368-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2368-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2368-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2368-159-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/856-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/432-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/856-177-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 948 2368 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3344 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe Token: SeDebugPrivilege 2840 SQLSerasi.exe Token: SeDebugPrivilege 2368 SQLSerasi.exe Token: SeDebugPrivilege 2368 SQLSerasi.exe Token: SeDebugPrivilege 2368 SQLSerasi.exe Token: SeDebugPrivilege 856 SQLSerasi.exe Token: SeDebugPrivilege 432 SQLSerasi.exe Token: SeDebugPrivilege 856 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3344 wrote to memory of 2840 3344 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe 85 PID 3344 wrote to memory of 2840 3344 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe 85 PID 3344 wrote to memory of 2840 3344 28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe 85 PID 2368 wrote to memory of 432 2368 SQLSerasi.exe 89 PID 2368 wrote to memory of 432 2368 SQLSerasi.exe 89 PID 2368 wrote to memory of 432 2368 SQLSerasi.exe 89 PID 2368 wrote to memory of 856 2368 SQLSerasi.exe 87 PID 2368 wrote to memory of 856 2368 SQLSerasi.exe 87 PID 2368 wrote to memory of 856 2368 SQLSerasi.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe"C:\Users\Admin\AppData\Local\Temp\28c4083a9a96915103b28014fff927b1f02877d918c5580e52d792472a5a9c5d.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 5762⤵
- Program crash
PID:948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2368 -ip 23681⤵PID:3492
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5b29659258444736c405c96c7f587a39d
SHA1766414cc23f000519e5fe1c97b738d84c974b214
SHA2569461eeacd78a031f78ef5127a0cb4e1b220a663473018a43dadafd37905633ef
SHA5123c6f4732b73cd681fd22f487ec83403e0751a80c1fc3ef03a639d0a46f3aa8975524e2c204191423b020a3c1e5de6f38cc454ee4d3cf0692852fef80c8274a1c
-
Filesize
39.4MB
MD5b29659258444736c405c96c7f587a39d
SHA1766414cc23f000519e5fe1c97b738d84c974b214
SHA2569461eeacd78a031f78ef5127a0cb4e1b220a663473018a43dadafd37905633ef
SHA5123c6f4732b73cd681fd22f487ec83403e0751a80c1fc3ef03a639d0a46f3aa8975524e2c204191423b020a3c1e5de6f38cc454ee4d3cf0692852fef80c8274a1c
-
Filesize
39.4MB
MD5b29659258444736c405c96c7f587a39d
SHA1766414cc23f000519e5fe1c97b738d84c974b214
SHA2569461eeacd78a031f78ef5127a0cb4e1b220a663473018a43dadafd37905633ef
SHA5123c6f4732b73cd681fd22f487ec83403e0751a80c1fc3ef03a639d0a46f3aa8975524e2c204191423b020a3c1e5de6f38cc454ee4d3cf0692852fef80c8274a1c
-
Filesize
39.4MB
MD5b29659258444736c405c96c7f587a39d
SHA1766414cc23f000519e5fe1c97b738d84c974b214
SHA2569461eeacd78a031f78ef5127a0cb4e1b220a663473018a43dadafd37905633ef
SHA5123c6f4732b73cd681fd22f487ec83403e0751a80c1fc3ef03a639d0a46f3aa8975524e2c204191423b020a3c1e5de6f38cc454ee4d3cf0692852fef80c8274a1c
-
Filesize
39.4MB
MD5b29659258444736c405c96c7f587a39d
SHA1766414cc23f000519e5fe1c97b738d84c974b214
SHA2569461eeacd78a031f78ef5127a0cb4e1b220a663473018a43dadafd37905633ef
SHA5123c6f4732b73cd681fd22f487ec83403e0751a80c1fc3ef03a639d0a46f3aa8975524e2c204191423b020a3c1e5de6f38cc454ee4d3cf0692852fef80c8274a1c