Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2022 06:25
Static task
static1
General
-
Target
d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe
-
Size
375KB
-
MD5
697453602ee8b3699d9dd33a450f5d90
-
SHA1
c66310cbade6e54558995280b3a4244110075d50
-
SHA256
d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def
-
SHA512
eabc55fba7f260a385feebe2a66fa41943150b9927c083962e5dfc924cdfd5db24695b9e2e051ea408a5009c87ce033fc57af41a05d8a25e2aaa785f1986dac2
-
SSDEEP
6144:Hv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:H4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/4772-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4772-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4772-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4712-146-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4712-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1640-156-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1640-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1640-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3988-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1640-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4712 SQLSerasi.exe 1640 SQLSerasi.exe 3988 SQLSerasi.exe 1992 SQLSerasi.exe -
resource yara_rule behavioral1/memory/4772-132-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4772-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4772-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4772-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4712-146-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1640-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4712-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1640-156-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1640-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1640-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3988-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1640-177-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4976 1640 WerFault.exe 82 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4772 d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe Token: SeDebugPrivilege 4712 SQLSerasi.exe Token: SeDebugPrivilege 1640 SQLSerasi.exe Token: SeDebugPrivilege 1640 SQLSerasi.exe Token: SeDebugPrivilege 1640 SQLSerasi.exe Token: SeDebugPrivilege 3988 SQLSerasi.exe Token: SeDebugPrivilege 1992 SQLSerasi.exe Token: SeDebugPrivilege 3988 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4772 wrote to memory of 4712 4772 d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe 81 PID 4772 wrote to memory of 4712 4772 d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe 81 PID 4772 wrote to memory of 4712 4772 d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe 81 PID 1640 wrote to memory of 3988 1640 SQLSerasi.exe 83 PID 1640 wrote to memory of 3988 1640 SQLSerasi.exe 83 PID 1640 wrote to memory of 3988 1640 SQLSerasi.exe 83 PID 1640 wrote to memory of 1992 1640 SQLSerasi.exe 85 PID 1640 wrote to memory of 1992 1640 SQLSerasi.exe 85 PID 1640 wrote to memory of 1992 1640 SQLSerasi.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe"C:\Users\Admin\AppData\Local\Temp\d89d1f224bc9be39a7aee173f941f64e79d9570d875209b7b4be1d578b3d1def.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 5762⤵
- Program crash
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1640 -ip 16401⤵PID:500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD56bdeff814862f87d748971084949cc43
SHA19dd6791af942b9a5477b08192975d9e56c40d44c
SHA25697a6e339d6423929ee18600cab4a85c031667125d8213076feecb1280f0c5edb
SHA512c87ea9355abd371c244e7db103dfadbd7d377869d03ce74d26ceae55168ae0b5d389d7091e3dc76cfa47058c0bea169cecf4c1758739aa777566206de0030108
-
Filesize
39.4MB
MD56bdeff814862f87d748971084949cc43
SHA19dd6791af942b9a5477b08192975d9e56c40d44c
SHA25697a6e339d6423929ee18600cab4a85c031667125d8213076feecb1280f0c5edb
SHA512c87ea9355abd371c244e7db103dfadbd7d377869d03ce74d26ceae55168ae0b5d389d7091e3dc76cfa47058c0bea169cecf4c1758739aa777566206de0030108
-
Filesize
39.4MB
MD56bdeff814862f87d748971084949cc43
SHA19dd6791af942b9a5477b08192975d9e56c40d44c
SHA25697a6e339d6423929ee18600cab4a85c031667125d8213076feecb1280f0c5edb
SHA512c87ea9355abd371c244e7db103dfadbd7d377869d03ce74d26ceae55168ae0b5d389d7091e3dc76cfa47058c0bea169cecf4c1758739aa777566206de0030108
-
Filesize
39.4MB
MD56bdeff814862f87d748971084949cc43
SHA19dd6791af942b9a5477b08192975d9e56c40d44c
SHA25697a6e339d6423929ee18600cab4a85c031667125d8213076feecb1280f0c5edb
SHA512c87ea9355abd371c244e7db103dfadbd7d377869d03ce74d26ceae55168ae0b5d389d7091e3dc76cfa47058c0bea169cecf4c1758739aa777566206de0030108
-
Filesize
39.4MB
MD56bdeff814862f87d748971084949cc43
SHA19dd6791af942b9a5477b08192975d9e56c40d44c
SHA25697a6e339d6423929ee18600cab4a85c031667125d8213076feecb1280f0c5edb
SHA512c87ea9355abd371c244e7db103dfadbd7d377869d03ce74d26ceae55168ae0b5d389d7091e3dc76cfa47058c0bea169cecf4c1758739aa777566206de0030108