Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-10-2022 22:36
Static task
static1
General
-
Target
7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe
-
Size
375KB
-
MD5
3890f83a871e63547e2afef374ec0664
-
SHA1
ede3977fdfd11792c03bb3148fe80552415776e0
-
SHA256
7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760
-
SHA512
f6867d31a9ae99425ac3f5deb5afe61f4e442e99b5c4e4a00fd0fa05dd52f7dd9ca2931ca35e76d460c59502db365dada10ee9a8ae3bbe7aabc2182afce214dc
-
SSDEEP
6144:1v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:14VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2896-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2896-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2896-172-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2896-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3460-259-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3704-301-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5108-355-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/5108-358-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 3460 SQLSerasi.exe 3704 SQLSerasi.exe 5108 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2896-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2896-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2896-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2896-172-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2896-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3460-259-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3704-301-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5108-355-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/5108-358-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2896 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe Token: SeDebugPrivilege 3460 SQLSerasi.exe Token: SeDebugPrivilege 3704 SQLSerasi.exe Token: SeDebugPrivilege 3704 SQLSerasi.exe Token: SeDebugPrivilege 5108 SQLSerasi.exe Token: SeDebugPrivilege 5108 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2896 wrote to memory of 3460 2896 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe 67 PID 2896 wrote to memory of 3460 2896 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe 67 PID 2896 wrote to memory of 3460 2896 7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe 67 PID 3704 wrote to memory of 5108 3704 SQLSerasi.exe 69 PID 3704 wrote to memory of 5108 3704 SQLSerasi.exe 69 PID 3704 wrote to memory of 5108 3704 SQLSerasi.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe"C:\Users\Admin\AppData\Local\Temp\7bcc7500fdad9ce121c2059f536a67592698e1037315fb4d685fccd41bc6c760.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD558b089d1995ea669969ce15928c0e215
SHA14bc008401aa400cd76b90e01d9a0d5c8dadde88c
SHA256343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d
SHA5124fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc
-
Filesize
39.4MB
MD558b089d1995ea669969ce15928c0e215
SHA14bc008401aa400cd76b90e01d9a0d5c8dadde88c
SHA256343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d
SHA5124fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc
-
Filesize
39.4MB
MD558b089d1995ea669969ce15928c0e215
SHA14bc008401aa400cd76b90e01d9a0d5c8dadde88c
SHA256343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d
SHA5124fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc
-
Filesize
39.4MB
MD558b089d1995ea669969ce15928c0e215
SHA14bc008401aa400cd76b90e01d9a0d5c8dadde88c
SHA256343dc09c4e01d6ffa2bdaf8383167b7fb607b28afbb30162a82a874b46a17b3d
SHA5124fbf61eca57de67624d50b594ae3fc49d019c5a8a5570d44fb7bf3200e3288a165d92ed28b4cc51b982cb4297332452fbaea6079a43d34ca53ef6d0aab1945fc