Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10/10/2022, 09:43
Static task
static1
General
-
Target
4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe
-
Size
375KB
-
MD5
7923d4bc28fc434f62cad65a776a7b2e
-
SHA1
5ccf6abc295e58813aa7c88d377a795b5a21acc0
-
SHA256
4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076
-
SHA512
3aa4e8bd8487794e16597f24bab52ed5919c9fae8e5b302b1317feec4a48b29d69bf9e63a1132fb24ff2ccd4cb270b776ae90dbba1f8e09a032eefc9b3dbc4f2
-
SSDEEP
6144:Zv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:Z4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/1584-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1584-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1584-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4868-152-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4868-153-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2080-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4868-158-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1128-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 2080 SQLSerasi.exe 4868 SQLSerasi.exe 1128 SQLSerasi.exe 1668 SQLSerasi.exe -
resource yara_rule behavioral1/memory/1584-132-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1584-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1584-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1584-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4868-149-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4868-152-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4868-153-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2080-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4868-158-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1128-174-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4136 4868 WerFault.exe 83 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1584 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe Token: SeDebugPrivilege 2080 SQLSerasi.exe Token: SeDebugPrivilege 4868 SQLSerasi.exe Token: SeDebugPrivilege 4868 SQLSerasi.exe Token: SeDebugPrivilege 4868 SQLSerasi.exe Token: SeDebugPrivilege 1128 SQLSerasi.exe Token: SeDebugPrivilege 1668 SQLSerasi.exe Token: SeDebugPrivilege 1128 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1584 wrote to memory of 2080 1584 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe 82 PID 1584 wrote to memory of 2080 1584 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe 82 PID 1584 wrote to memory of 2080 1584 4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe 82 PID 4868 wrote to memory of 1128 4868 SQLSerasi.exe 86 PID 4868 wrote to memory of 1128 4868 SQLSerasi.exe 86 PID 4868 wrote to memory of 1128 4868 SQLSerasi.exe 86 PID 4868 wrote to memory of 1668 4868 SQLSerasi.exe 85 PID 4868 wrote to memory of 1668 4868 SQLSerasi.exe 85 PID 4868 wrote to memory of 1668 4868 SQLSerasi.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe"C:\Users\Admin\AppData\Local\Temp\4acabf4bc52f2675485658046f7c6fc736e62db9d367df96368ae5bc56aa1076.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 5762⤵
- Program crash
PID:4136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4868 -ip 48681⤵PID:364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5b88b0e183f3152eaff58c3719391cfda
SHA152ad19e359cc30e1bece2a4a9cbc524c93edb9e8
SHA256db333a557b0baeabb1b91e7f8e2d0d16a4249b4889c3eaf9d0dbd3548d2ddba8
SHA512669233d65625ff089b0239170ece312a8bf9eccb3f70eefc9fe23f3592b8d74f5dc395164ac2d05a39ad0afe0d1157b9ec86684636fe49f8d9800da0b4d1ae82
-
Filesize
39.4MB
MD5b88b0e183f3152eaff58c3719391cfda
SHA152ad19e359cc30e1bece2a4a9cbc524c93edb9e8
SHA256db333a557b0baeabb1b91e7f8e2d0d16a4249b4889c3eaf9d0dbd3548d2ddba8
SHA512669233d65625ff089b0239170ece312a8bf9eccb3f70eefc9fe23f3592b8d74f5dc395164ac2d05a39ad0afe0d1157b9ec86684636fe49f8d9800da0b4d1ae82
-
Filesize
39.4MB
MD5b88b0e183f3152eaff58c3719391cfda
SHA152ad19e359cc30e1bece2a4a9cbc524c93edb9e8
SHA256db333a557b0baeabb1b91e7f8e2d0d16a4249b4889c3eaf9d0dbd3548d2ddba8
SHA512669233d65625ff089b0239170ece312a8bf9eccb3f70eefc9fe23f3592b8d74f5dc395164ac2d05a39ad0afe0d1157b9ec86684636fe49f8d9800da0b4d1ae82
-
Filesize
39.4MB
MD5b88b0e183f3152eaff58c3719391cfda
SHA152ad19e359cc30e1bece2a4a9cbc524c93edb9e8
SHA256db333a557b0baeabb1b91e7f8e2d0d16a4249b4889c3eaf9d0dbd3548d2ddba8
SHA512669233d65625ff089b0239170ece312a8bf9eccb3f70eefc9fe23f3592b8d74f5dc395164ac2d05a39ad0afe0d1157b9ec86684636fe49f8d9800da0b4d1ae82
-
Filesize
39.4MB
MD5b88b0e183f3152eaff58c3719391cfda
SHA152ad19e359cc30e1bece2a4a9cbc524c93edb9e8
SHA256db333a557b0baeabb1b91e7f8e2d0d16a4249b4889c3eaf9d0dbd3548d2ddba8
SHA512669233d65625ff089b0239170ece312a8bf9eccb3f70eefc9fe23f3592b8d74f5dc395164ac2d05a39ad0afe0d1157b9ec86684636fe49f8d9800da0b4d1ae82