Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
12/10/2022, 17:01
Static task
static1
General
-
Target
3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe
-
Size
375KB
-
MD5
0c33a6453dff01445d8b9443b755ff10
-
SHA1
8f9916c3990e9f70920364d244fe5e7c271632d2
-
SHA256
3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d
-
SHA512
33f03d799c70a414564adc448dfc24dcff579ba5a4679ccd3c79f7f46f5a6dd2619a6641695fbf594ccbf100601521117cbe672c2c9db0fe7f9c8004559de313
-
SSDEEP
6144:2v5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:24VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
resource yara_rule behavioral1/memory/4940-175-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4940-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4544-244-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4544-253-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3644-309-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2728-361-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2728-363-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4544 SQLSerasi.exe 3644 SQLSerasi.exe 2728 SQLSerasi.exe -
resource yara_rule behavioral1/memory/4940-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4940-175-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4940-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4544-244-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4544-253-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3644-309-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2728-361-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2728-363-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4940 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe Token: SeDebugPrivilege 4544 SQLSerasi.exe Token: SeDebugPrivilege 3644 SQLSerasi.exe Token: SeDebugPrivilege 3644 SQLSerasi.exe Token: SeDebugPrivilege 2728 SQLSerasi.exe Token: SeDebugPrivilege 2728 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4544 4940 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe 66 PID 4940 wrote to memory of 4544 4940 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe 66 PID 4940 wrote to memory of 4544 4940 3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe 66 PID 3644 wrote to memory of 2728 3644 SQLSerasi.exe 68 PID 3644 wrote to memory of 2728 3644 SQLSerasi.exe 68 PID 3644 wrote to memory of 2728 3644 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe"C:\Users\Admin\AppData\Local\Temp\3e3a025e3edcba80303261a95619481248ba9cd00ae6319516837cdee60f1b5d.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD5537ad8bcbb28fd7f5d4863512ed105b1
SHA1029466024c52f821e12ccccebe83d3ad26237511
SHA25652deafd76adcb2c8748c81042dfe05ef3787c984d2074ac2548b0faac79d344f
SHA51273fac05469d5ca00f557fb5539c4480fafef4d6abf6e4fb7512e64f11d195822c47e0f9d2768f304bee48f6dccd95a15e6e01cc9df451c6e7cd76bcaacb08857
-
Filesize
39.4MB
MD5537ad8bcbb28fd7f5d4863512ed105b1
SHA1029466024c52f821e12ccccebe83d3ad26237511
SHA25652deafd76adcb2c8748c81042dfe05ef3787c984d2074ac2548b0faac79d344f
SHA51273fac05469d5ca00f557fb5539c4480fafef4d6abf6e4fb7512e64f11d195822c47e0f9d2768f304bee48f6dccd95a15e6e01cc9df451c6e7cd76bcaacb08857
-
Filesize
39.4MB
MD5537ad8bcbb28fd7f5d4863512ed105b1
SHA1029466024c52f821e12ccccebe83d3ad26237511
SHA25652deafd76adcb2c8748c81042dfe05ef3787c984d2074ac2548b0faac79d344f
SHA51273fac05469d5ca00f557fb5539c4480fafef4d6abf6e4fb7512e64f11d195822c47e0f9d2768f304bee48f6dccd95a15e6e01cc9df451c6e7cd76bcaacb08857
-
Filesize
39.4MB
MD5537ad8bcbb28fd7f5d4863512ed105b1
SHA1029466024c52f821e12ccccebe83d3ad26237511
SHA25652deafd76adcb2c8748c81042dfe05ef3787c984d2074ac2548b0faac79d344f
SHA51273fac05469d5ca00f557fb5539c4480fafef4d6abf6e4fb7512e64f11d195822c47e0f9d2768f304bee48f6dccd95a15e6e01cc9df451c6e7cd76bcaacb08857