Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01/10/2022, 01:58
Static task
static1
General
-
Target
a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe
-
Size
375KB
-
MD5
405b61cf247b7a5873f6dfe1455f61e7
-
SHA1
d85783a57c76c098df30eecc318b2bfba662afdc
-
SHA256
a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31
-
SHA512
0744068a0d90b077a3b191a160662724f09033bbf8689e38cb9dd51de3291f3f70f3a67db7b18a2c453f5b0711064404ebb001a1ed8196aff85508d52744b31a
-
SSDEEP
6144:1v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:14VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2700-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2700-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2700-172-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2700-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4224-274-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4936-298-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5008-361-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4936-368-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4224 SQLSerasi.exe 4936 SQLSerasi.exe 5008 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2700-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2700-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2700-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2700-172-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2700-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4224-274-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4936-298-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5008-361-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4936-368-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2700 a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe Token: SeDebugPrivilege 4224 SQLSerasi.exe Token: SeDebugPrivilege 4936 SQLSerasi.exe Token: SeDebugPrivilege 4936 SQLSerasi.exe Token: SeDebugPrivilege 5008 SQLSerasi.exe Token: SeDebugPrivilege 5008 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2700 wrote to memory of 4224 2700 a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe 66 PID 2700 wrote to memory of 4224 2700 a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe 66 PID 2700 wrote to memory of 4224 2700 a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe 66 PID 4936 wrote to memory of 5008 4936 SQLSerasi.exe 68 PID 4936 wrote to memory of 5008 4936 SQLSerasi.exe 68 PID 4936 wrote to memory of 5008 4936 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe"C:\Users\Admin\AppData\Local\Temp\a6c0f4b96ebf0bb58b82588fc9ce2e66288427c49d941d7c62c54c4418361d31.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD594fa11fec801bed5ac4e032e49372200
SHA17d0ad73dbf0cf740a580bcdb2d23fbc90fc760b3
SHA256ff0b198c89487a36c1f66b4c2e91671ee26e4aa592549bcaf66d1b2a528c059b
SHA512ff874885f454d5611856abc426ac203fff7157367fa5f32706b94d14fce8714f3935be075ec0a9e14d0219d17a2d7b67ec46c10fc7817374d64af522fe450cb7
-
Filesize
39.4MB
MD594fa11fec801bed5ac4e032e49372200
SHA17d0ad73dbf0cf740a580bcdb2d23fbc90fc760b3
SHA256ff0b198c89487a36c1f66b4c2e91671ee26e4aa592549bcaf66d1b2a528c059b
SHA512ff874885f454d5611856abc426ac203fff7157367fa5f32706b94d14fce8714f3935be075ec0a9e14d0219d17a2d7b67ec46c10fc7817374d64af522fe450cb7
-
Filesize
39.4MB
MD594fa11fec801bed5ac4e032e49372200
SHA17d0ad73dbf0cf740a580bcdb2d23fbc90fc760b3
SHA256ff0b198c89487a36c1f66b4c2e91671ee26e4aa592549bcaf66d1b2a528c059b
SHA512ff874885f454d5611856abc426ac203fff7157367fa5f32706b94d14fce8714f3935be075ec0a9e14d0219d17a2d7b67ec46c10fc7817374d64af522fe450cb7
-
Filesize
39.4MB
MD594fa11fec801bed5ac4e032e49372200
SHA17d0ad73dbf0cf740a580bcdb2d23fbc90fc760b3
SHA256ff0b198c89487a36c1f66b4c2e91671ee26e4aa592549bcaf66d1b2a528c059b
SHA512ff874885f454d5611856abc426ac203fff7157367fa5f32706b94d14fce8714f3935be075ec0a9e14d0219d17a2d7b67ec46c10fc7817374d64af522fe450cb7