Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
14-09-2022 12:09
Static task
static1
General
-
Target
cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe
-
Size
375KB
-
MD5
f8c094f5e5803c123e4cbf7fcbb78b64
-
SHA1
6acae9c372c60f4ebb3206bd1f2ddeb60675d8f0
-
SHA256
cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c
-
SHA512
c0ad989896a40a39c1f42b7bafa7cf90a83de092e8718901b3deb1ac35bfa647cf1a3f85b6fd4fc31ff685fb8eb1636d7b2ee69ad832ac545499c534a4feb36a
-
SSDEEP
6144:Nv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:N4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/2668-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2668-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2668-172-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2668-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4812-264-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4340-298-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4340-299-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3980-357-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3980-365-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4340-370-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4812 SQLSerasi.exe 4340 SQLSerasi.exe 3980 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2668-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2668-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2668-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2668-172-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2668-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4812-264-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4340-298-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4340-299-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3980-357-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3980-365-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4340-370-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2668 cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe Token: SeDebugPrivilege 4812 SQLSerasi.exe Token: SeDebugPrivilege 4340 SQLSerasi.exe Token: SeDebugPrivilege 4340 SQLSerasi.exe Token: SeDebugPrivilege 3980 SQLSerasi.exe Token: SeDebugPrivilege 3980 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2668 wrote to memory of 4812 2668 cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe 66 PID 2668 wrote to memory of 4812 2668 cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe 66 PID 2668 wrote to memory of 4812 2668 cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe 66 PID 4340 wrote to memory of 3980 4340 SQLSerasi.exe 68 PID 4340 wrote to memory of 3980 4340 SQLSerasi.exe 68 PID 4340 wrote to memory of 3980 4340 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe"C:\Users\Admin\AppData\Local\Temp\cd40a3d1460ec41911441f6f4b737bce89fe33b4613ae882de5e3379510ad81c.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD56d4f11c82e2e2dc90d1ab6afbea0f9ab
SHA19519302154d018c2859c8740bf5867999806d636
SHA256f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10
SHA512116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997
-
Filesize
39.4MB
MD56d4f11c82e2e2dc90d1ab6afbea0f9ab
SHA19519302154d018c2859c8740bf5867999806d636
SHA256f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10
SHA512116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997
-
Filesize
39.4MB
MD56d4f11c82e2e2dc90d1ab6afbea0f9ab
SHA19519302154d018c2859c8740bf5867999806d636
SHA256f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10
SHA512116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997
-
Filesize
39.4MB
MD56d4f11c82e2e2dc90d1ab6afbea0f9ab
SHA19519302154d018c2859c8740bf5867999806d636
SHA256f68ec685c4bcf97a0c71d09e446ac0b69df23b15bac8ce88db921a3444b8ae10
SHA512116bfd077acda017055a961ad9b33899fed4249ec93269cf660f5a8058f532961062b167871f9894d55ca69c69f90b401a4fa6af70fa2f6cb40957c584a2a997