Analysis
-
max time kernel
139s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2022 23:26
Static task
static1
General
-
Target
6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe
-
Size
375KB
-
MD5
8a59180d71df091f5e612b91fabc43e9
-
SHA1
3c84fee5fb81298e6583dda6ce0ee71993aa3d57
-
SHA256
6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb
-
SHA512
78be3be6574de959225526517c71e41255170079cc1e0c9717a43fae94d1e731defb594a4ec5f695a7cd46bbff55c488c04de3cf343efa503970b99b0d96508f
-
SSDEEP
6144:Uv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:U4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2264-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2264-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2264-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2400-148-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4716-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4716-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4716-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4612-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 2400 SQLSerasi.exe 4716 SQLSerasi.exe 4612 SQLSerasi.exe 4584 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2264-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2264-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2264-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2264-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2400-148-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4716-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4716-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4716-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4716-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4612-175-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4240 4716 WerFault.exe 82 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2264 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe Token: SeDebugPrivilege 2400 SQLSerasi.exe Token: SeDebugPrivilege 4716 SQLSerasi.exe Token: SeDebugPrivilege 4716 SQLSerasi.exe Token: SeDebugPrivilege 4716 SQLSerasi.exe Token: SeDebugPrivilege 4612 SQLSerasi.exe Token: SeDebugPrivilege 4584 SQLSerasi.exe Token: SeDebugPrivilege 4612 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2400 2264 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe 81 PID 2264 wrote to memory of 2400 2264 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe 81 PID 2264 wrote to memory of 2400 2264 6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe 81 PID 4716 wrote to memory of 4612 4716 SQLSerasi.exe 83 PID 4716 wrote to memory of 4612 4716 SQLSerasi.exe 83 PID 4716 wrote to memory of 4612 4716 SQLSerasi.exe 83 PID 4716 wrote to memory of 4584 4716 SQLSerasi.exe 85 PID 4716 wrote to memory of 4584 4716 SQLSerasi.exe 85 PID 4716 wrote to memory of 4584 4716 SQLSerasi.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe"C:\Users\Admin\AppData\Local\Temp\6fdf8f58c1a68b6c8360cf130a185e1a511c0aff7b9ff054074961cc25aaddeb.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 6282⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4716 -ip 47161⤵PID:4232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD554f57d64342442670a84684089729e66
SHA14391f990b8957ad5438c6cc979f9a5f610e4f361
SHA2567f2c37dfa6a657f98821ccbb5fb19554c63f0910803e8f81ce59942cf0ede906
SHA5124823471a79e8ecdd57dbc44e275f431af6df4ccdd4c0466522c21b11180ce18439e48f5f99e7f6bd2f9bf975d08db4b615fbbb69aca528fa27c0ec2e749042ca
-
Filesize
39.4MB
MD554f57d64342442670a84684089729e66
SHA14391f990b8957ad5438c6cc979f9a5f610e4f361
SHA2567f2c37dfa6a657f98821ccbb5fb19554c63f0910803e8f81ce59942cf0ede906
SHA5124823471a79e8ecdd57dbc44e275f431af6df4ccdd4c0466522c21b11180ce18439e48f5f99e7f6bd2f9bf975d08db4b615fbbb69aca528fa27c0ec2e749042ca
-
Filesize
39.4MB
MD554f57d64342442670a84684089729e66
SHA14391f990b8957ad5438c6cc979f9a5f610e4f361
SHA2567f2c37dfa6a657f98821ccbb5fb19554c63f0910803e8f81ce59942cf0ede906
SHA5124823471a79e8ecdd57dbc44e275f431af6df4ccdd4c0466522c21b11180ce18439e48f5f99e7f6bd2f9bf975d08db4b615fbbb69aca528fa27c0ec2e749042ca
-
Filesize
39.4MB
MD554f57d64342442670a84684089729e66
SHA14391f990b8957ad5438c6cc979f9a5f610e4f361
SHA2567f2c37dfa6a657f98821ccbb5fb19554c63f0910803e8f81ce59942cf0ede906
SHA5124823471a79e8ecdd57dbc44e275f431af6df4ccdd4c0466522c21b11180ce18439e48f5f99e7f6bd2f9bf975d08db4b615fbbb69aca528fa27c0ec2e749042ca
-
Filesize
39.4MB
MD554f57d64342442670a84684089729e66
SHA14391f990b8957ad5438c6cc979f9a5f610e4f361
SHA2567f2c37dfa6a657f98821ccbb5fb19554c63f0910803e8f81ce59942cf0ede906
SHA5124823471a79e8ecdd57dbc44e275f431af6df4ccdd4c0466522c21b11180ce18439e48f5f99e7f6bd2f9bf975d08db4b615fbbb69aca528fa27c0ec2e749042ca