Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2022 21:27
Static task
static1
General
-
Target
deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe
-
Size
375KB
-
MD5
5faa41171ebc355d93e41d2ea858e7de
-
SHA1
e61303c52b3bbcccd4b71e130db605434598b183
-
SHA256
deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2
-
SHA512
4907929112f823ee18197d5b2d1e7cf17da213ffe39c5ee9a7c0153f04878ff618ff52a612c5f220a54ee6c52f420278449870be207be7b6b739d6b9e435d6bc
-
SSDEEP
6144:ov5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:o4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/544-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/544-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/544-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1932-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1932-153-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/908-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1932-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4456-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 908 SQLSerasi.exe 1932 SQLSerasi.exe 4456 SQLSerasi.exe 3636 SQLSerasi.exe -
resource yara_rule behavioral1/memory/544-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/544-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/544-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/544-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1932-149-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1932-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1932-153-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/908-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1932-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4456-174-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2040 1932 WerFault.exe 82 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 544 deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe Token: SeDebugPrivilege 908 SQLSerasi.exe Token: SeDebugPrivilege 1932 SQLSerasi.exe Token: SeDebugPrivilege 1932 SQLSerasi.exe Token: SeDebugPrivilege 1932 SQLSerasi.exe Token: SeDebugPrivilege 4456 SQLSerasi.exe Token: SeDebugPrivilege 3636 SQLSerasi.exe Token: SeDebugPrivilege 4456 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 544 wrote to memory of 908 544 deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe 81 PID 544 wrote to memory of 908 544 deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe 81 PID 544 wrote to memory of 908 544 deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe 81 PID 1932 wrote to memory of 4456 1932 SQLSerasi.exe 85 PID 1932 wrote to memory of 4456 1932 SQLSerasi.exe 85 PID 1932 wrote to memory of 4456 1932 SQLSerasi.exe 85 PID 1932 wrote to memory of 3636 1932 SQLSerasi.exe 83 PID 1932 wrote to memory of 3636 1932 SQLSerasi.exe 83 PID 1932 wrote to memory of 3636 1932 SQLSerasi.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe"C:\Users\Admin\AppData\Local\Temp\deeb5388c582f0e933f7e7843fd2cc3a88c23004861f68af694172c192fc10a2.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 6322⤵
- Program crash
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1932 -ip 19321⤵PID:1236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD59fea5d15662c732b00adfd92e06a8f00
SHA1e41e8e4d43ffc940f408fedc68d7db3d8ef13f4a
SHA2564251f80522cb320407135be2af997d8226f915b215333aa41df22ea783bc65e0
SHA512e489700f93e2ce38a62c16f31f98c16ff80c4d54d579dcd6f003fceb8a0236167b763047e919596eebf399a3983e84ed7d6451c98cfbc5d99ce92d333bef1645
-
Filesize
39.4MB
MD59fea5d15662c732b00adfd92e06a8f00
SHA1e41e8e4d43ffc940f408fedc68d7db3d8ef13f4a
SHA2564251f80522cb320407135be2af997d8226f915b215333aa41df22ea783bc65e0
SHA512e489700f93e2ce38a62c16f31f98c16ff80c4d54d579dcd6f003fceb8a0236167b763047e919596eebf399a3983e84ed7d6451c98cfbc5d99ce92d333bef1645
-
Filesize
39.4MB
MD59fea5d15662c732b00adfd92e06a8f00
SHA1e41e8e4d43ffc940f408fedc68d7db3d8ef13f4a
SHA2564251f80522cb320407135be2af997d8226f915b215333aa41df22ea783bc65e0
SHA512e489700f93e2ce38a62c16f31f98c16ff80c4d54d579dcd6f003fceb8a0236167b763047e919596eebf399a3983e84ed7d6451c98cfbc5d99ce92d333bef1645
-
Filesize
39.4MB
MD59fea5d15662c732b00adfd92e06a8f00
SHA1e41e8e4d43ffc940f408fedc68d7db3d8ef13f4a
SHA2564251f80522cb320407135be2af997d8226f915b215333aa41df22ea783bc65e0
SHA512e489700f93e2ce38a62c16f31f98c16ff80c4d54d579dcd6f003fceb8a0236167b763047e919596eebf399a3983e84ed7d6451c98cfbc5d99ce92d333bef1645
-
Filesize
39.4MB
MD59fea5d15662c732b00adfd92e06a8f00
SHA1e41e8e4d43ffc940f408fedc68d7db3d8ef13f4a
SHA2564251f80522cb320407135be2af997d8226f915b215333aa41df22ea783bc65e0
SHA512e489700f93e2ce38a62c16f31f98c16ff80c4d54d579dcd6f003fceb8a0236167b763047e919596eebf399a3983e84ed7d6451c98cfbc5d99ce92d333bef1645