Analysis
-
max time kernel
156s -
max time network
160s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
03/10/2022, 07:38
Static task
static1
General
-
Target
31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe
-
Size
375KB
-
MD5
bef8777c2e803a56cdee15a1cecd736e
-
SHA1
4f4bf8842c3914bc15859c344180f290247d2796
-
SHA256
31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9
-
SHA512
1113a1c336155addd1639d4a566c07cbedaa6118a6019e478425bd08e9b4cebab954223af9c6a18c7eed750956abdca61829753cd5b0f29471fbef5afd56efa9
-
SSDEEP
6144:rv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:r4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2972-172-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2972-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2972-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3764-246-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4200-301-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1808-359-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4200-371-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 3764 SQLSerasi.exe 4200 SQLSerasi.exe 1808 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2972-168-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2972-172-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2972-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2972-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3764-246-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4200-301-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1808-359-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4200-371-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2972 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe Token: SeDebugPrivilege 3764 SQLSerasi.exe Token: SeDebugPrivilege 4200 SQLSerasi.exe Token: SeDebugPrivilege 4200 SQLSerasi.exe Token: SeDebugPrivilege 1808 SQLSerasi.exe Token: SeDebugPrivilege 1808 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3764 2972 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe 66 PID 2972 wrote to memory of 3764 2972 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe 66 PID 2972 wrote to memory of 3764 2972 31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe 66 PID 4200 wrote to memory of 1808 4200 SQLSerasi.exe 68 PID 4200 wrote to memory of 1808 4200 SQLSerasi.exe 68 PID 4200 wrote to memory of 1808 4200 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe"C:\Users\Admin\AppData\Local\Temp\31b60fd32c79383e32ac420e87d054dad4c760e8088cdd8115ef6a25f2921bf9.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD505a37c9b132ccae85f83c6616b582978
SHA1e92de32ff473cf9f428553b4d8a308ca7b237c40
SHA2563a55543996bbd110a000743bec231ecbda3cb80c8c90db4b21f60c6b081b884d
SHA512fc0c9eb66458f45b19805629a98d7e039d8cadc085288f2941f449b56fd101ac2b0d292d68448b7e73265428ecdcca4a684f5e345d70232d02b13c059794b3e5
-
Filesize
39.4MB
MD505a37c9b132ccae85f83c6616b582978
SHA1e92de32ff473cf9f428553b4d8a308ca7b237c40
SHA2563a55543996bbd110a000743bec231ecbda3cb80c8c90db4b21f60c6b081b884d
SHA512fc0c9eb66458f45b19805629a98d7e039d8cadc085288f2941f449b56fd101ac2b0d292d68448b7e73265428ecdcca4a684f5e345d70232d02b13c059794b3e5
-
Filesize
39.4MB
MD505a37c9b132ccae85f83c6616b582978
SHA1e92de32ff473cf9f428553b4d8a308ca7b237c40
SHA2563a55543996bbd110a000743bec231ecbda3cb80c8c90db4b21f60c6b081b884d
SHA512fc0c9eb66458f45b19805629a98d7e039d8cadc085288f2941f449b56fd101ac2b0d292d68448b7e73265428ecdcca4a684f5e345d70232d02b13c059794b3e5
-
Filesize
39.4MB
MD505a37c9b132ccae85f83c6616b582978
SHA1e92de32ff473cf9f428553b4d8a308ca7b237c40
SHA2563a55543996bbd110a000743bec231ecbda3cb80c8c90db4b21f60c6b081b884d
SHA512fc0c9eb66458f45b19805629a98d7e039d8cadc085288f2941f449b56fd101ac2b0d292d68448b7e73265428ecdcca4a684f5e345d70232d02b13c059794b3e5