Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06/10/2022, 18:27
Static task
static1
General
-
Target
45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe
-
Size
375KB
-
MD5
cbd31d835fb68316a9300d30d901e01d
-
SHA1
f85f0b2e7e2ad8c74f22abac4301fb31771495c1
-
SHA256
45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587
-
SHA512
1d360c2e26eed9d555ff2f0de69dcb8deb76b78060111e34f6b7a67db6adb317795acecc16fee372b3f77ba58b5b943a01c444a83f88457278062fbd28ed189e
-
SSDEEP
6144:qv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:q4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2144-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2144-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2144-178-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1104-267-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3540-301-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4664-364-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3540-371-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 1104 SQLSerasi.exe 3540 SQLSerasi.exe 4664 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2144-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2144-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2144-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2144-178-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1104-267-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3540-301-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4664-364-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3540-371-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2144 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe Token: SeDebugPrivilege 1104 SQLSerasi.exe Token: SeDebugPrivilege 3540 SQLSerasi.exe Token: SeDebugPrivilege 3540 SQLSerasi.exe Token: SeDebugPrivilege 4664 SQLSerasi.exe Token: SeDebugPrivilege 4664 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2144 wrote to memory of 1104 2144 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe 67 PID 2144 wrote to memory of 1104 2144 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe 67 PID 2144 wrote to memory of 1104 2144 45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe 67 PID 3540 wrote to memory of 4664 3540 SQLSerasi.exe 69 PID 3540 wrote to memory of 4664 3540 SQLSerasi.exe 69 PID 3540 wrote to memory of 4664 3540 SQLSerasi.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe"C:\Users\Admin\AppData\Local\Temp\45857fbea02a85508e59c2de2b5a46e2fba2f01d8d15966f3d6e0b4837c6f587.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD58bfed66a2f32940639d0a75fc080f201
SHA1c812f56ef2187954c141f41c0ba0366a46beb224
SHA25604c9cd92769340f260784bb42fa4503f6b0164635f6f0159f605d2b359a67fdf
SHA51271bdcc1807303f3f7f2581c1f370f428a6c74ac84ff4ec4cf761f21b51888ee6a78c4d1f5bfcdbb7bd3c51477515f3e980426a0535a5d70db759abd5292596a2
-
Filesize
39.4MB
MD58bfed66a2f32940639d0a75fc080f201
SHA1c812f56ef2187954c141f41c0ba0366a46beb224
SHA25604c9cd92769340f260784bb42fa4503f6b0164635f6f0159f605d2b359a67fdf
SHA51271bdcc1807303f3f7f2581c1f370f428a6c74ac84ff4ec4cf761f21b51888ee6a78c4d1f5bfcdbb7bd3c51477515f3e980426a0535a5d70db759abd5292596a2
-
Filesize
39.4MB
MD58bfed66a2f32940639d0a75fc080f201
SHA1c812f56ef2187954c141f41c0ba0366a46beb224
SHA25604c9cd92769340f260784bb42fa4503f6b0164635f6f0159f605d2b359a67fdf
SHA51271bdcc1807303f3f7f2581c1f370f428a6c74ac84ff4ec4cf761f21b51888ee6a78c4d1f5bfcdbb7bd3c51477515f3e980426a0535a5d70db759abd5292596a2
-
Filesize
39.4MB
MD58bfed66a2f32940639d0a75fc080f201
SHA1c812f56ef2187954c141f41c0ba0366a46beb224
SHA25604c9cd92769340f260784bb42fa4503f6b0164635f6f0159f605d2b359a67fdf
SHA51271bdcc1807303f3f7f2581c1f370f428a6c74ac84ff4ec4cf761f21b51888ee6a78c4d1f5bfcdbb7bd3c51477515f3e980426a0535a5d70db759abd5292596a2