Analysis
-
max time kernel
144s -
max time network
133s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
21-09-2022 02:53
Static task
static1
General
-
Target
93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe
-
Size
375KB
-
MD5
bb5d3c51bae70daab068c83c3e7cb50c
-
SHA1
0ee1cc2dcbb3d9d53a8a9c0195fd9df176f416d0
-
SHA256
93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e
-
SHA512
11d6c84283b1688183474a39c77d3dcfffb765166267b9977574a82b1ac9a8b12ae94bf2350c3a294c3ebbd001c9e3dc92cbbc7fc0c58d667f7bcb353e6c4c3d
-
SSDEEP
6144:4v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:44VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 9 IoCs
resource yara_rule behavioral1/memory/2900-169-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2900-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2900-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2900-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4904-299-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4868-297-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4820-358-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4904-369-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4820-370-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4868 SQLSerasi.exe 4904 SQLSerasi.exe 4820 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2900-165-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2900-169-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2900-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2900-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2900-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4904-299-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4868-297-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4820-358-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4904-369-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4820-370-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2900 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe Token: SeDebugPrivilege 4868 SQLSerasi.exe Token: SeDebugPrivilege 4904 SQLSerasi.exe Token: SeDebugPrivilege 4904 SQLSerasi.exe Token: SeDebugPrivilege 4820 SQLSerasi.exe Token: SeDebugPrivilege 4820 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2900 wrote to memory of 4868 2900 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe 66 PID 2900 wrote to memory of 4868 2900 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe 66 PID 2900 wrote to memory of 4868 2900 93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe 66 PID 4904 wrote to memory of 4820 4904 SQLSerasi.exe 68 PID 4904 wrote to memory of 4820 4904 SQLSerasi.exe 68 PID 4904 wrote to memory of 4820 4904 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe"C:\Users\Admin\AppData\Local\Temp\93eba112c645451a6b2117dd86ed181145d6ead954cf4e330a172526d90ca06e.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD567bc695a4e5db999f476ac610d43343d
SHA1917ca4ea565bdc924c0cd296b95cb57a95551cfa
SHA25632298b5ee83c50a3a5cd7ab93d6580430e2ffd5ca95443489b153a2368c74992
SHA512915871f05e2cfb1e5b2a02fdb182d1cbfea71e7e8629d388d0c777dbea1437dc0dd613539f647fb1e85467200773b9df8c9cfae14a1836c42ca1d78e4926cce5
-
Filesize
39.4MB
MD567bc695a4e5db999f476ac610d43343d
SHA1917ca4ea565bdc924c0cd296b95cb57a95551cfa
SHA25632298b5ee83c50a3a5cd7ab93d6580430e2ffd5ca95443489b153a2368c74992
SHA512915871f05e2cfb1e5b2a02fdb182d1cbfea71e7e8629d388d0c777dbea1437dc0dd613539f647fb1e85467200773b9df8c9cfae14a1836c42ca1d78e4926cce5
-
Filesize
39.4MB
MD567bc695a4e5db999f476ac610d43343d
SHA1917ca4ea565bdc924c0cd296b95cb57a95551cfa
SHA25632298b5ee83c50a3a5cd7ab93d6580430e2ffd5ca95443489b153a2368c74992
SHA512915871f05e2cfb1e5b2a02fdb182d1cbfea71e7e8629d388d0c777dbea1437dc0dd613539f647fb1e85467200773b9df8c9cfae14a1836c42ca1d78e4926cce5
-
Filesize
39.4MB
MD567bc695a4e5db999f476ac610d43343d
SHA1917ca4ea565bdc924c0cd296b95cb57a95551cfa
SHA25632298b5ee83c50a3a5cd7ab93d6580430e2ffd5ca95443489b153a2368c74992
SHA512915871f05e2cfb1e5b2a02fdb182d1cbfea71e7e8629d388d0c777dbea1437dc0dd613539f647fb1e85467200773b9df8c9cfae14a1836c42ca1d78e4926cce5