Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
04-10-2022 16:21
Static task
static1
General
-
Target
1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe
-
Size
375KB
-
MD5
8b047e71c2e4062e3ea53892120a7aa6
-
SHA1
30ce076f14dfdb4d27f7005e7a7c44947168cb3c
-
SHA256
1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582
-
SHA512
a7bd7e7ef1a415557ac857bd5aa7b546c07c3a811bbf7acf4bc7c35362b7d7b21b7423c4998939a4e6548a81b9c85e866c693645ea3a50f71c8457238d31f041
-
SSDEEP
6144:tv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:t4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/64-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/64-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/64-176-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/64-177-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3992-249-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4508-306-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3704-361-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3704-369-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 3992 SQLSerasi.exe 4508 SQLSerasi.exe 3704 SQLSerasi.exe -
resource yara_rule behavioral1/memory/64-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/64-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/64-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/64-176-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/64-177-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3992-249-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4508-306-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3704-361-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3704-369-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 64 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe Token: SeDebugPrivilege 3992 SQLSerasi.exe Token: SeDebugPrivilege 4508 SQLSerasi.exe Token: SeDebugPrivilege 4508 SQLSerasi.exe Token: SeDebugPrivilege 3704 SQLSerasi.exe Token: SeDebugPrivilege 3704 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 64 wrote to memory of 3992 64 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe 66 PID 64 wrote to memory of 3992 64 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe 66 PID 64 wrote to memory of 3992 64 1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe 66 PID 4508 wrote to memory of 3704 4508 SQLSerasi.exe 68 PID 4508 wrote to memory of 3704 4508 SQLSerasi.exe 68 PID 4508 wrote to memory of 3704 4508 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe"C:\Users\Admin\AppData\Local\Temp\1b5cb530732bf7623d55942ebec994960c800386c4e21c75d0939b592a512582.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5fb41e01e920b5bf38cfcf0cc805620e2
SHA11a16e05652615ca8baa0c7bde0af494a45a82490
SHA256c170d146615ae4b0d69dd328cc911dfecd4b9b4e15cebe4db4068b84ef2c4efb
SHA5126b3e620c5b637cf0d0e5e12e1d9662fc363c0078c2a2581b60eaea9f768db7e7d14499d8264defb10f9960d96a985f09c1501d3b85b99c0f6008e1e09498e167
-
Filesize
39.4MB
MD5fb41e01e920b5bf38cfcf0cc805620e2
SHA11a16e05652615ca8baa0c7bde0af494a45a82490
SHA256c170d146615ae4b0d69dd328cc911dfecd4b9b4e15cebe4db4068b84ef2c4efb
SHA5126b3e620c5b637cf0d0e5e12e1d9662fc363c0078c2a2581b60eaea9f768db7e7d14499d8264defb10f9960d96a985f09c1501d3b85b99c0f6008e1e09498e167
-
Filesize
39.4MB
MD5fb41e01e920b5bf38cfcf0cc805620e2
SHA11a16e05652615ca8baa0c7bde0af494a45a82490
SHA256c170d146615ae4b0d69dd328cc911dfecd4b9b4e15cebe4db4068b84ef2c4efb
SHA5126b3e620c5b637cf0d0e5e12e1d9662fc363c0078c2a2581b60eaea9f768db7e7d14499d8264defb10f9960d96a985f09c1501d3b85b99c0f6008e1e09498e167
-
Filesize
39.4MB
MD5fb41e01e920b5bf38cfcf0cc805620e2
SHA11a16e05652615ca8baa0c7bde0af494a45a82490
SHA256c170d146615ae4b0d69dd328cc911dfecd4b9b4e15cebe4db4068b84ef2c4efb
SHA5126b3e620c5b637cf0d0e5e12e1d9662fc363c0078c2a2581b60eaea9f768db7e7d14499d8264defb10f9960d96a985f09c1501d3b85b99c0f6008e1e09498e167