Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2022 10:12
Static task
static1
General
-
Target
1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe
-
Size
375KB
-
MD5
4a4ec92008973d2f90d9daa736a11cff
-
SHA1
823b8b124ea5184b2563a4c2aee148782211ca17
-
SHA256
1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54
-
SHA512
ea24a8dd88345e75a22279442637d58ef764a3d062139f952bf0cc73286f6d9b736314b3c66fa7ae7f5349b1b83ee4744ee3f734096e53fa88da7c1ed07976a6
-
SSDEEP
6144:mv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:m4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/5100-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5100-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5100-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4624-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4624-153-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4840-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4624-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2456-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4840 SQLSerasi.exe 4624 SQLSerasi.exe 2456 SQLSerasi.exe 4236 SQLSerasi.exe -
resource yara_rule behavioral1/memory/5100-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5100-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5100-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5100-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4624-149-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4624-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4624-153-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4840-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4624-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2456-175-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 308 4624 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5100 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe Token: SeDebugPrivilege 4840 SQLSerasi.exe Token: SeDebugPrivilege 4624 SQLSerasi.exe Token: SeDebugPrivilege 4624 SQLSerasi.exe Token: SeDebugPrivilege 4624 SQLSerasi.exe Token: SeDebugPrivilege 2456 SQLSerasi.exe Token: SeDebugPrivilege 4236 SQLSerasi.exe Token: SeDebugPrivilege 2456 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5100 wrote to memory of 4840 5100 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe 84 PID 5100 wrote to memory of 4840 5100 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe 84 PID 5100 wrote to memory of 4840 5100 1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe 84 PID 4624 wrote to memory of 2456 4624 SQLSerasi.exe 89 PID 4624 wrote to memory of 2456 4624 SQLSerasi.exe 89 PID 4624 wrote to memory of 2456 4624 SQLSerasi.exe 89 PID 4624 wrote to memory of 4236 4624 SQLSerasi.exe 88 PID 4624 wrote to memory of 4236 4624 SQLSerasi.exe 88 PID 4624 wrote to memory of 4236 4624 SQLSerasi.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe"C:\Users\Admin\AppData\Local\Temp\1f66dca8a4d3274b2ed67e1c54b0b92b778c782b37b873455146b3f7f0dace54.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 5722⤵
- Program crash
PID:308
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4624 -ip 46241⤵PID:1048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD53ac2585cf4f0ceab0487514dd281bae7
SHA19c873e1f3ed25fa96391623fc344f8b5752a38e7
SHA25658e154bd8bfc62aecbe266d232d14f5fe930567f364939b00fb6f68c3f87e8c3
SHA512c2c61aee38951ba362e646d3ae7344857c3678fa35343e195ed31ce810efd5a66f976b71ee6435cf5c61f90a816345687ce0ab9500b5500b7b5d8a0e48202068
-
Filesize
39.4MB
MD53ac2585cf4f0ceab0487514dd281bae7
SHA19c873e1f3ed25fa96391623fc344f8b5752a38e7
SHA25658e154bd8bfc62aecbe266d232d14f5fe930567f364939b00fb6f68c3f87e8c3
SHA512c2c61aee38951ba362e646d3ae7344857c3678fa35343e195ed31ce810efd5a66f976b71ee6435cf5c61f90a816345687ce0ab9500b5500b7b5d8a0e48202068
-
Filesize
39.4MB
MD53ac2585cf4f0ceab0487514dd281bae7
SHA19c873e1f3ed25fa96391623fc344f8b5752a38e7
SHA25658e154bd8bfc62aecbe266d232d14f5fe930567f364939b00fb6f68c3f87e8c3
SHA512c2c61aee38951ba362e646d3ae7344857c3678fa35343e195ed31ce810efd5a66f976b71ee6435cf5c61f90a816345687ce0ab9500b5500b7b5d8a0e48202068
-
Filesize
39.4MB
MD53ac2585cf4f0ceab0487514dd281bae7
SHA19c873e1f3ed25fa96391623fc344f8b5752a38e7
SHA25658e154bd8bfc62aecbe266d232d14f5fe930567f364939b00fb6f68c3f87e8c3
SHA512c2c61aee38951ba362e646d3ae7344857c3678fa35343e195ed31ce810efd5a66f976b71ee6435cf5c61f90a816345687ce0ab9500b5500b7b5d8a0e48202068
-
Filesize
39.4MB
MD53ac2585cf4f0ceab0487514dd281bae7
SHA19c873e1f3ed25fa96391623fc344f8b5752a38e7
SHA25658e154bd8bfc62aecbe266d232d14f5fe930567f364939b00fb6f68c3f87e8c3
SHA512c2c61aee38951ba362e646d3ae7344857c3678fa35343e195ed31ce810efd5a66f976b71ee6435cf5c61f90a816345687ce0ab9500b5500b7b5d8a0e48202068