Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2022 14:31
Static task
static1
General
-
Target
a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe
-
Size
375KB
-
MD5
4365a11517b5d55f07361db455b42c12
-
SHA1
b66f675c5b181f91292ea8168acf236e299dab21
-
SHA256
a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9
-
SHA512
e5846ed669efb96ec5c2bd75633f52b9594467ec7ce5eda36b14c77cdc8edb440a256fdd38d841e66594c45f8b7c9af47da6b5981e8c03549e07989ec3ea2ae7
-
SSDEEP
6144:Rv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:R4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2580-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2580-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2580-178-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/772-252-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4908-303-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4908-306-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4216-362-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 772 SQLSerasi.exe 4908 SQLSerasi.exe 4216 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2580-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2580-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2580-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2580-178-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/772-252-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4908-303-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4908-306-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4216-362-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2580 a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe Token: SeDebugPrivilege 772 SQLSerasi.exe Token: SeDebugPrivilege 4908 SQLSerasi.exe Token: SeDebugPrivilege 4908 SQLSerasi.exe Token: SeDebugPrivilege 4216 SQLSerasi.exe Token: SeDebugPrivilege 4216 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2580 wrote to memory of 772 2580 a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe 66 PID 2580 wrote to memory of 772 2580 a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe 66 PID 2580 wrote to memory of 772 2580 a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe 66 PID 4908 wrote to memory of 4216 4908 SQLSerasi.exe 68 PID 4908 wrote to memory of 4216 4908 SQLSerasi.exe 68 PID 4908 wrote to memory of 4216 4908 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe"C:\Users\Admin\AppData\Local\Temp\a0bc2143fde7de598380668d4b404ff72f5b55ec73026c8ca656d1111d1a9ae9.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD55c7b625f01ea91a6a0c17f2cae358bd4
SHA1ac72ea702d7e8033bbb52a0aa73aa2d975f7da60
SHA2569e84f554edc26d77b73a452f1a2df34a081fd43d4626c5a1a3559172b8ddc22c
SHA512dcbd5ef82ccf339380d96d6ebb26df776840954b7ca6f4ff1693b16244fd353d9bb3f121c57f82558785d36b124d7b63e6241636aca03177cf490e3d958ef083
-
Filesize
39.4MB
MD55c7b625f01ea91a6a0c17f2cae358bd4
SHA1ac72ea702d7e8033bbb52a0aa73aa2d975f7da60
SHA2569e84f554edc26d77b73a452f1a2df34a081fd43d4626c5a1a3559172b8ddc22c
SHA512dcbd5ef82ccf339380d96d6ebb26df776840954b7ca6f4ff1693b16244fd353d9bb3f121c57f82558785d36b124d7b63e6241636aca03177cf490e3d958ef083
-
Filesize
39.4MB
MD55c7b625f01ea91a6a0c17f2cae358bd4
SHA1ac72ea702d7e8033bbb52a0aa73aa2d975f7da60
SHA2569e84f554edc26d77b73a452f1a2df34a081fd43d4626c5a1a3559172b8ddc22c
SHA512dcbd5ef82ccf339380d96d6ebb26df776840954b7ca6f4ff1693b16244fd353d9bb3f121c57f82558785d36b124d7b63e6241636aca03177cf490e3d958ef083
-
Filesize
39.4MB
MD55c7b625f01ea91a6a0c17f2cae358bd4
SHA1ac72ea702d7e8033bbb52a0aa73aa2d975f7da60
SHA2569e84f554edc26d77b73a452f1a2df34a081fd43d4626c5a1a3559172b8ddc22c
SHA512dcbd5ef82ccf339380d96d6ebb26df776840954b7ca6f4ff1693b16244fd353d9bb3f121c57f82558785d36b124d7b63e6241636aca03177cf490e3d958ef083