Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
20-09-2022 00:21
Static task
static1
General
-
Target
2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe
-
Size
375KB
-
MD5
ba7434f836ba253b0d9f9f2b8a9ada73
-
SHA1
a1a108123493de1cee00a72e0db158fae6c271f0
-
SHA256
2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111
-
SHA512
b5bafb7dcfdb1aff410a77ae233c12d9c57c3ad684684c52b29cb7e2f4ea6920a403ca5dfa69cc35f891b52c98828609b97c8ba6563c7a13971250fe2cc6ef78
-
SSDEEP
6144:Tv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:T4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2692-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2692-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2692-178-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2892-247-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4900-301-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4564-359-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4900-371-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4564-373-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 2892 SQLSerasi.exe 4900 SQLSerasi.exe 4564 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2692-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2692-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2692-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2692-178-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2892-247-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4900-301-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4564-359-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4900-371-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4564-373-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2692 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe Token: SeDebugPrivilege 2892 SQLSerasi.exe Token: SeDebugPrivilege 4900 SQLSerasi.exe Token: SeDebugPrivilege 4900 SQLSerasi.exe Token: SeDebugPrivilege 4564 SQLSerasi.exe Token: SeDebugPrivilege 4564 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2892 2692 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe 66 PID 2692 wrote to memory of 2892 2692 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe 66 PID 2692 wrote to memory of 2892 2692 2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe 66 PID 4900 wrote to memory of 4564 4900 SQLSerasi.exe 68 PID 4900 wrote to memory of 4564 4900 SQLSerasi.exe 68 PID 4900 wrote to memory of 4564 4900 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe"C:\Users\Admin\AppData\Local\Temp\2caa3bcc4146290a87ecde0f5e9f04df6d8b74d914c8370ee65bfd418ed4d111.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD54805d322fd40946c6d0f53387942b0f4
SHA14fbe3d59d8bce7d0a1f9b90aa86572cd83417e9f
SHA25651046b4d81334282448c044b78787c5d0f2d8a96934483aa8b0e488cc90d31cf
SHA512b8de58bc208c61b8713765650951abb2628dc038e6849fbb2d26b900aa2784f4fea0fd46c2a6e64f5c21d48c3eded5eb6d66ae6ff018051405c47c967904368e
-
Filesize
39.4MB
MD54805d322fd40946c6d0f53387942b0f4
SHA14fbe3d59d8bce7d0a1f9b90aa86572cd83417e9f
SHA25651046b4d81334282448c044b78787c5d0f2d8a96934483aa8b0e488cc90d31cf
SHA512b8de58bc208c61b8713765650951abb2628dc038e6849fbb2d26b900aa2784f4fea0fd46c2a6e64f5c21d48c3eded5eb6d66ae6ff018051405c47c967904368e
-
Filesize
39.4MB
MD54805d322fd40946c6d0f53387942b0f4
SHA14fbe3d59d8bce7d0a1f9b90aa86572cd83417e9f
SHA25651046b4d81334282448c044b78787c5d0f2d8a96934483aa8b0e488cc90d31cf
SHA512b8de58bc208c61b8713765650951abb2628dc038e6849fbb2d26b900aa2784f4fea0fd46c2a6e64f5c21d48c3eded5eb6d66ae6ff018051405c47c967904368e
-
Filesize
39.4MB
MD54805d322fd40946c6d0f53387942b0f4
SHA14fbe3d59d8bce7d0a1f9b90aa86572cd83417e9f
SHA25651046b4d81334282448c044b78787c5d0f2d8a96934483aa8b0e488cc90d31cf
SHA512b8de58bc208c61b8713765650951abb2628dc038e6849fbb2d26b900aa2784f4fea0fd46c2a6e64f5c21d48c3eded5eb6d66ae6ff018051405c47c967904368e