Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-10-2022 18:59
Static task
static1
General
-
Target
eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe
-
Size
375KB
-
MD5
4fd0bb5e4a457b97c0cd86bad1677716
-
SHA1
d1a8ab176e4293b084b7aa6dd6614cad60738498
-
SHA256
eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715
-
SHA512
c657980bf427a8bbbb71ce878cc220ed1e728eeb9da264b5e36b900f2e564d837dfd0a43b104db1fcc4d4d775f349d0c26efb7c00723378f028f8253844f8069
-
SSDEEP
6144:pv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:p4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/1968-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1968-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1968-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1968-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3356-267-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4192-302-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1784-358-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/1784-370-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 3356 SQLSerasi.exe 4192 SQLSerasi.exe 1784 SQLSerasi.exe -
resource yara_rule behavioral1/memory/1968-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1968-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1968-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1968-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1968-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3356-267-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4192-302-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1784-358-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/1784-370-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1968 eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe Token: SeDebugPrivilege 3356 SQLSerasi.exe Token: SeDebugPrivilege 4192 SQLSerasi.exe Token: SeDebugPrivilege 4192 SQLSerasi.exe Token: SeDebugPrivilege 1784 SQLSerasi.exe Token: SeDebugPrivilege 1784 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1968 wrote to memory of 3356 1968 eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe 66 PID 1968 wrote to memory of 3356 1968 eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe 66 PID 1968 wrote to memory of 3356 1968 eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe 66 PID 4192 wrote to memory of 1784 4192 SQLSerasi.exe 68 PID 4192 wrote to memory of 1784 4192 SQLSerasi.exe 68 PID 4192 wrote to memory of 1784 4192 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe"C:\Users\Admin\AppData\Local\Temp\eddbeba514994e1d6d440c8b153081622cce5ab3322e89c037643087acb02715.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD50641ac02e7febc1a699ec0aa585b8584
SHA1e1b9eacdacb30671a63ba0f2abc3f1db15cd1a97
SHA256a1f88400dcd1f53fa23c432f9970e8c6118a1814a8303ae06c2a284bd6ee52af
SHA512f19ff9c42f5197cd35d3c0841e105743d7d024193250345ca03e2d10c80fed7ca87b9895587ea7a5943a6c7db9e1ef2f2fae3c6790e4c4dd3026eeb8d37c4b6d
-
Filesize
39.4MB
MD50641ac02e7febc1a699ec0aa585b8584
SHA1e1b9eacdacb30671a63ba0f2abc3f1db15cd1a97
SHA256a1f88400dcd1f53fa23c432f9970e8c6118a1814a8303ae06c2a284bd6ee52af
SHA512f19ff9c42f5197cd35d3c0841e105743d7d024193250345ca03e2d10c80fed7ca87b9895587ea7a5943a6c7db9e1ef2f2fae3c6790e4c4dd3026eeb8d37c4b6d
-
Filesize
39.4MB
MD50641ac02e7febc1a699ec0aa585b8584
SHA1e1b9eacdacb30671a63ba0f2abc3f1db15cd1a97
SHA256a1f88400dcd1f53fa23c432f9970e8c6118a1814a8303ae06c2a284bd6ee52af
SHA512f19ff9c42f5197cd35d3c0841e105743d7d024193250345ca03e2d10c80fed7ca87b9895587ea7a5943a6c7db9e1ef2f2fae3c6790e4c4dd3026eeb8d37c4b6d
-
Filesize
39.4MB
MD50641ac02e7febc1a699ec0aa585b8584
SHA1e1b9eacdacb30671a63ba0f2abc3f1db15cd1a97
SHA256a1f88400dcd1f53fa23c432f9970e8c6118a1814a8303ae06c2a284bd6ee52af
SHA512f19ff9c42f5197cd35d3c0841e105743d7d024193250345ca03e2d10c80fed7ca87b9895587ea7a5943a6c7db9e1ef2f2fae3c6790e4c4dd3026eeb8d37c4b6d