Analysis
-
max time kernel
136s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2022 02:04
Static task
static1
General
-
Target
b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe
-
Size
375KB
-
MD5
bcd53eea4f6ee9cac1835060e797e20e
-
SHA1
b6f3fe321be59a1ffe9bcf003c3d08828eb9d42c
-
SHA256
b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072
-
SHA512
3f150e7d3e43af1f5e1628b9f098540b9358c031f250a47f99356dcd522e9c4ff52b97cf2aca56cb72d9104f7e6a1240306ef62e36a1cf88972df74c117b190a
-
SSDEEP
6144:Mv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:M4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 12 IoCs
resource yara_rule behavioral1/memory/2280-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2280-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2280-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4688-148-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4688-149-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3400-157-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3400-156-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3400-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4548-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2980-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3400-179-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4548-180-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4688 SQLSerasi.exe 3400 SQLSerasi.exe 4548 SQLSerasi.exe 2980 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2280-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2280-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2280-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2280-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4688-148-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4688-149-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3400-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3400-157-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3400-156-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3400-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4548-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2980-177-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3400-179-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4548-180-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2176 3400 WerFault.exe 81 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2280 b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe Token: SeDebugPrivilege 4688 SQLSerasi.exe Token: SeDebugPrivilege 3400 SQLSerasi.exe Token: SeDebugPrivilege 3400 SQLSerasi.exe Token: SeDebugPrivilege 3400 SQLSerasi.exe Token: SeDebugPrivilege 4548 SQLSerasi.exe Token: SeDebugPrivilege 2980 SQLSerasi.exe Token: SeDebugPrivilege 4548 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2280 wrote to memory of 4688 2280 b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe 80 PID 2280 wrote to memory of 4688 2280 b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe 80 PID 2280 wrote to memory of 4688 2280 b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe 80 PID 3400 wrote to memory of 4548 3400 SQLSerasi.exe 88 PID 3400 wrote to memory of 4548 3400 SQLSerasi.exe 88 PID 3400 wrote to memory of 4548 3400 SQLSerasi.exe 88 PID 3400 wrote to memory of 2980 3400 SQLSerasi.exe 86 PID 3400 wrote to memory of 2980 3400 SQLSerasi.exe 86 PID 3400 wrote to memory of 2980 3400 SQLSerasi.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe"C:\Users\Admin\AppData\Local\Temp\b4a7ab24c2b868fa08770566afde2e6ba63755fa73e0886c4e60e6ad01511072.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 6722⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3400 -ip 34001⤵PID:3392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5ead10bdc3f214f1f61cccd588f033e40
SHA119033968a5705e28853dad700bbdd668a3ef1bfb
SHA256aa1369e780175305dd1d4b5854bf38310a386655d52d3850df65d57c4256121e
SHA51240bcd73b7a0c69529d3862f9e2a2691efe13aa8e8df2c6bfcd63e8cee4c0d7ef211d2964a2e470a61ef3c45e027ed7eacfde00141f6dab464c2145ef52007468
-
Filesize
39.4MB
MD5ead10bdc3f214f1f61cccd588f033e40
SHA119033968a5705e28853dad700bbdd668a3ef1bfb
SHA256aa1369e780175305dd1d4b5854bf38310a386655d52d3850df65d57c4256121e
SHA51240bcd73b7a0c69529d3862f9e2a2691efe13aa8e8df2c6bfcd63e8cee4c0d7ef211d2964a2e470a61ef3c45e027ed7eacfde00141f6dab464c2145ef52007468
-
Filesize
39.4MB
MD5ead10bdc3f214f1f61cccd588f033e40
SHA119033968a5705e28853dad700bbdd668a3ef1bfb
SHA256aa1369e780175305dd1d4b5854bf38310a386655d52d3850df65d57c4256121e
SHA51240bcd73b7a0c69529d3862f9e2a2691efe13aa8e8df2c6bfcd63e8cee4c0d7ef211d2964a2e470a61ef3c45e027ed7eacfde00141f6dab464c2145ef52007468
-
Filesize
39.4MB
MD5ead10bdc3f214f1f61cccd588f033e40
SHA119033968a5705e28853dad700bbdd668a3ef1bfb
SHA256aa1369e780175305dd1d4b5854bf38310a386655d52d3850df65d57c4256121e
SHA51240bcd73b7a0c69529d3862f9e2a2691efe13aa8e8df2c6bfcd63e8cee4c0d7ef211d2964a2e470a61ef3c45e027ed7eacfde00141f6dab464c2145ef52007468
-
Filesize
39.4MB
MD5ead10bdc3f214f1f61cccd588f033e40
SHA119033968a5705e28853dad700bbdd668a3ef1bfb
SHA256aa1369e780175305dd1d4b5854bf38310a386655d52d3850df65d57c4256121e
SHA51240bcd73b7a0c69529d3862f9e2a2691efe13aa8e8df2c6bfcd63e8cee4c0d7ef211d2964a2e470a61ef3c45e027ed7eacfde00141f6dab464c2145ef52007468