Analysis
-
max time kernel
108s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
23/09/2022, 10:01
Static task
static1
General
-
Target
5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe
-
Size
375KB
-
MD5
9453c9287044f10700ba757f8342de8b
-
SHA1
c5a2205b446eb297c14e315e50da9bbe9bcf96b3
-
SHA256
5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2
-
SHA512
640aa8c40b2b4dec22af403ab2bc9672015e4c8e5a55af2980b48b95f3a174efa1f8ca4101ffbc4941d075e8dd021bc7702df26de3cd086c40674ded3b5ee2d0
-
SSDEEP
6144:kv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:k4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/3316-172-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3316-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3316-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3316-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3548-246-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3548-245-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5108-302-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5108-304-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4600-361-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4600-389-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 3548 SQLSerasi.exe 5108 SQLSerasi.exe 4600 SQLSerasi.exe -
resource yara_rule behavioral1/memory/3316-167-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3316-172-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3316-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3316-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3316-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3548-246-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3548-245-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5108-302-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5108-304-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4600-361-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4600-389-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: SQLSerasi.exe File opened (read-only) \??\V: SQLSerasi.exe File opened (read-only) \??\F: SQLSerasi.exe File opened (read-only) \??\H: SQLSerasi.exe File opened (read-only) \??\J: SQLSerasi.exe File opened (read-only) \??\P: SQLSerasi.exe File opened (read-only) \??\Z: SQLSerasi.exe File opened (read-only) \??\K: SQLSerasi.exe File opened (read-only) \??\M: SQLSerasi.exe File opened (read-only) \??\R: SQLSerasi.exe File opened (read-only) \??\X: SQLSerasi.exe File opened (read-only) \??\O: SQLSerasi.exe File opened (read-only) \??\W: SQLSerasi.exe File opened (read-only) \??\B: SQLSerasi.exe File opened (read-only) \??\E: SQLSerasi.exe File opened (read-only) \??\I: SQLSerasi.exe File opened (read-only) \??\N: SQLSerasi.exe File opened (read-only) \??\U: SQLSerasi.exe File opened (read-only) \??\Y: SQLSerasi.exe File opened (read-only) \??\G: SQLSerasi.exe File opened (read-only) \??\L: SQLSerasi.exe File opened (read-only) \??\Q: SQLSerasi.exe File opened (read-only) \??\S: SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SQLSerasi.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4600 SQLSerasi.exe 4600 SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3316 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe Token: SeDebugPrivilege 3548 SQLSerasi.exe Token: SeDebugPrivilege 5108 SQLSerasi.exe Token: SeDebugPrivilege 5108 SQLSerasi.exe Token: SeDebugPrivilege 4600 SQLSerasi.exe Token: SeDebugPrivilege 4600 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3316 wrote to memory of 3548 3316 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe 66 PID 3316 wrote to memory of 3548 3316 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe 66 PID 3316 wrote to memory of 3548 3316 5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe 66 PID 5108 wrote to memory of 4600 5108 SQLSerasi.exe 68 PID 5108 wrote to memory of 4600 5108 SQLSerasi.exe 68 PID 5108 wrote to memory of 4600 5108 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe"C:\Users\Admin\AppData\Local\Temp\5be57be8233c219e344d77ad32d3c91f2069e9bb6a2b266e6b1edf7ca1c909d2.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD58ccc07d6327faaf584246fa5a14e0a85
SHA14b5dbc1037db2d3c4c911119fb39a9d07a3a7926
SHA25627850389b73b9bf088d6a6246a52244961d36fd66b0d77dc2b845828bdcfb07b
SHA5124915231d110fc65575a3ce62a2fa4f9f198f64a3c1939a2e38b867d057717c9d2775ab84801e34f1af1394a7e3ec8868feca1ad48e687df5444aa973f784d864
-
Filesize
39.4MB
MD58ccc07d6327faaf584246fa5a14e0a85
SHA14b5dbc1037db2d3c4c911119fb39a9d07a3a7926
SHA25627850389b73b9bf088d6a6246a52244961d36fd66b0d77dc2b845828bdcfb07b
SHA5124915231d110fc65575a3ce62a2fa4f9f198f64a3c1939a2e38b867d057717c9d2775ab84801e34f1af1394a7e3ec8868feca1ad48e687df5444aa973f784d864
-
Filesize
39.4MB
MD58ccc07d6327faaf584246fa5a14e0a85
SHA14b5dbc1037db2d3c4c911119fb39a9d07a3a7926
SHA25627850389b73b9bf088d6a6246a52244961d36fd66b0d77dc2b845828bdcfb07b
SHA5124915231d110fc65575a3ce62a2fa4f9f198f64a3c1939a2e38b867d057717c9d2775ab84801e34f1af1394a7e3ec8868feca1ad48e687df5444aa973f784d864
-
Filesize
39.4MB
MD58ccc07d6327faaf584246fa5a14e0a85
SHA14b5dbc1037db2d3c4c911119fb39a9d07a3a7926
SHA25627850389b73b9bf088d6a6246a52244961d36fd66b0d77dc2b845828bdcfb07b
SHA5124915231d110fc65575a3ce62a2fa4f9f198f64a3c1939a2e38b867d057717c9d2775ab84801e34f1af1394a7e3ec8868feca1ad48e687df5444aa973f784d864