Analysis
-
max time kernel
138s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10/10/2022, 09:51
Static task
static1
General
-
Target
a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe
-
Size
375KB
-
MD5
9db35fd69e92b3706a90a32d4cf8a30c
-
SHA1
7520527890b4f2467062229f17492c283e752c3b
-
SHA256
a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2
-
SHA512
5596d8718504fdeb8b4cd506c32a3dbba476f0749881894ed0fc2b516a169758e373ed7b73ed28aca5f0161432b10b07d6de947131eec0c675f4c5eac5c88c5c
-
SSDEEP
6144:ov5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:o4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/532-136-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/532-137-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/532-138-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4544-150-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/216-154-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/216-155-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/216-163-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2580-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 4 IoCs
pid Process 4544 SQLSerasi.exe 216 SQLSerasi.exe 2580 SQLSerasi.exe 2820 SQLSerasi.exe -
resource yara_rule behavioral1/memory/532-133-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/532-136-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/532-137-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/532-138-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/216-151-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4544-150-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/216-154-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/216-155-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/216-163-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2580-175-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2376 216 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 532 a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe Token: SeDebugPrivilege 4544 SQLSerasi.exe Token: SeDebugPrivilege 216 SQLSerasi.exe Token: SeDebugPrivilege 216 SQLSerasi.exe Token: SeDebugPrivilege 216 SQLSerasi.exe Token: SeDebugPrivilege 2580 SQLSerasi.exe Token: SeDebugPrivilege 2820 SQLSerasi.exe Token: SeDebugPrivilege 2580 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 532 wrote to memory of 4544 532 a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe 83 PID 532 wrote to memory of 4544 532 a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe 83 PID 532 wrote to memory of 4544 532 a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe 83 PID 216 wrote to memory of 2580 216 SQLSerasi.exe 88 PID 216 wrote to memory of 2580 216 SQLSerasi.exe 88 PID 216 wrote to memory of 2580 216 SQLSerasi.exe 88 PID 216 wrote to memory of 2820 216 SQLSerasi.exe 89 PID 216 wrote to memory of 2820 216 SQLSerasi.exe 89 PID 216 wrote to memory of 2820 216 SQLSerasi.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe"C:\Users\Admin\AppData\Local\Temp\a709acc4d538d23848e2af69a0667f1b8d0212446e52a7729f123ac1823907b2.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 6482⤵
- Program crash
PID:2376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 216 -ip 2161⤵PID:4176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5631ef4c58c0600e65f5a4cabd9ab3be9
SHA14c8d70f84164416664d1c50bce887ead7afd6de3
SHA2562a31a0bf3fe87dfa48b54bc834d55692798b00a5cc188d523d0a496e2d092ec0
SHA512a6d82703d21fe66c4874ff0a3a9fca52c973c702d2b2c718d5b6403b9fcf5eef9f95fd12a4244903e139d97962c28cfa2d81fca21a475a77dc35a5170398e327
-
Filesize
39.4MB
MD5631ef4c58c0600e65f5a4cabd9ab3be9
SHA14c8d70f84164416664d1c50bce887ead7afd6de3
SHA2562a31a0bf3fe87dfa48b54bc834d55692798b00a5cc188d523d0a496e2d092ec0
SHA512a6d82703d21fe66c4874ff0a3a9fca52c973c702d2b2c718d5b6403b9fcf5eef9f95fd12a4244903e139d97962c28cfa2d81fca21a475a77dc35a5170398e327
-
Filesize
39.4MB
MD5631ef4c58c0600e65f5a4cabd9ab3be9
SHA14c8d70f84164416664d1c50bce887ead7afd6de3
SHA2562a31a0bf3fe87dfa48b54bc834d55692798b00a5cc188d523d0a496e2d092ec0
SHA512a6d82703d21fe66c4874ff0a3a9fca52c973c702d2b2c718d5b6403b9fcf5eef9f95fd12a4244903e139d97962c28cfa2d81fca21a475a77dc35a5170398e327
-
Filesize
39.4MB
MD5631ef4c58c0600e65f5a4cabd9ab3be9
SHA14c8d70f84164416664d1c50bce887ead7afd6de3
SHA2562a31a0bf3fe87dfa48b54bc834d55692798b00a5cc188d523d0a496e2d092ec0
SHA512a6d82703d21fe66c4874ff0a3a9fca52c973c702d2b2c718d5b6403b9fcf5eef9f95fd12a4244903e139d97962c28cfa2d81fca21a475a77dc35a5170398e327
-
Filesize
39.4MB
MD5631ef4c58c0600e65f5a4cabd9ab3be9
SHA14c8d70f84164416664d1c50bce887ead7afd6de3
SHA2562a31a0bf3fe87dfa48b54bc834d55692798b00a5cc188d523d0a496e2d092ec0
SHA512a6d82703d21fe66c4874ff0a3a9fca52c973c702d2b2c718d5b6403b9fcf5eef9f95fd12a4244903e139d97962c28cfa2d81fca21a475a77dc35a5170398e327