Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07/09/2022, 13:04
Static task
static1
General
-
Target
329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe
-
Size
375KB
-
MD5
c00a9277b6752d3616d287a65852414a
-
SHA1
0c8bc8448ed8708d60741fedc5d5f7e43d380d99
-
SHA256
329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138
-
SHA512
f3f0d487d16c462845cff6a17b9e0f137ea40b02db308d286cfb816d477dbac92ec1856a76b1ce66c132431fcac504083e4915c5d03f841eb2c459e71d037daa
-
SSDEEP
6144:ev5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:e4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/3812-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3812-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3812-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4648-248-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3408-297-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3980-355-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3408-367-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3980-369-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4648 SQLSerasi.exe 3408 SQLSerasi.exe 3980 SQLSerasi.exe -
resource yara_rule behavioral1/memory/3812-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3812-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3812-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3812-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4648-248-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3408-297-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3980-355-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3408-367-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3980-369-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3812 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe Token: SeDebugPrivilege 4648 SQLSerasi.exe Token: SeDebugPrivilege 3408 SQLSerasi.exe Token: SeDebugPrivilege 3408 SQLSerasi.exe Token: SeDebugPrivilege 3980 SQLSerasi.exe Token: SeDebugPrivilege 3980 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3812 wrote to memory of 4648 3812 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe 66 PID 3812 wrote to memory of 4648 3812 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe 66 PID 3812 wrote to memory of 4648 3812 329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe 66 PID 3408 wrote to memory of 3980 3408 SQLSerasi.exe 68 PID 3408 wrote to memory of 3980 3408 SQLSerasi.exe 68 PID 3408 wrote to memory of 3980 3408 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe"C:\Users\Admin\AppData\Local\Temp\329d010136800ed1bdd818e596ced78511f434114ca9d5b5db6f45ad45208138.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD56a60b5eaa78acbd97f662055937fd235
SHA1c73b78b4b137dc2c7c5b49d4aff99bece3380652
SHA2565b3b0f204178dd497e37438ac58559303a3b96f8d7a0e7dc2ada009e95ffad50
SHA512d2a27795704b39b51eb1a1f4d7789ec0ff840046027052685a56e5525058213cc3410dad9a80cf4617d8c0d686af1dc1ad7041aabb59947c1d4756cc332ee9df
-
Filesize
39.4MB
MD56a60b5eaa78acbd97f662055937fd235
SHA1c73b78b4b137dc2c7c5b49d4aff99bece3380652
SHA2565b3b0f204178dd497e37438ac58559303a3b96f8d7a0e7dc2ada009e95ffad50
SHA512d2a27795704b39b51eb1a1f4d7789ec0ff840046027052685a56e5525058213cc3410dad9a80cf4617d8c0d686af1dc1ad7041aabb59947c1d4756cc332ee9df
-
Filesize
39.4MB
MD56a60b5eaa78acbd97f662055937fd235
SHA1c73b78b4b137dc2c7c5b49d4aff99bece3380652
SHA2565b3b0f204178dd497e37438ac58559303a3b96f8d7a0e7dc2ada009e95ffad50
SHA512d2a27795704b39b51eb1a1f4d7789ec0ff840046027052685a56e5525058213cc3410dad9a80cf4617d8c0d686af1dc1ad7041aabb59947c1d4756cc332ee9df
-
Filesize
39.4MB
MD56a60b5eaa78acbd97f662055937fd235
SHA1c73b78b4b137dc2c7c5b49d4aff99bece3380652
SHA2565b3b0f204178dd497e37438ac58559303a3b96f8d7a0e7dc2ada009e95ffad50
SHA512d2a27795704b39b51eb1a1f4d7789ec0ff840046027052685a56e5525058213cc3410dad9a80cf4617d8c0d686af1dc1ad7041aabb59947c1d4756cc332ee9df