Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
18-09-2022 06:58
Static task
static1
General
-
Target
8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe
-
Size
375KB
-
MD5
15312baf1bc35bfc10ee85924b56cacd
-
SHA1
118ce5d6119746cd42427e366610767ed56460fb
-
SHA256
8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523
-
SHA512
209147cf21f864cddc34a8ab88b1f90e9d900158f448b9fd12e278d977e4d3bd42ec8331322b5ae600c49018c7cd52351f2e5fffe008ec956be45738ae28f97b
-
SSDEEP
6144:Zv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:Z4VOiF1WD7kE1dTYOi8V5u23zmWFy4
Malware Config
Signatures
-
Gh0st RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2404-170-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2404-171-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2404-173-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/2404-174-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4884-273-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/4916-301-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3628-356-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat behavioral1/memory/3628-369-0x0000000010000000-0x0000000010362000-memory.dmp family_gh0strat -
Executes dropped EXE 3 IoCs
pid Process 4884 SQLSerasi.exe 4916 SQLSerasi.exe 3628 SQLSerasi.exe -
resource yara_rule behavioral1/memory/2404-166-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2404-170-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2404-171-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2404-173-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/2404-174-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4884-273-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/4916-301-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3628-356-0x0000000010000000-0x0000000010362000-memory.dmp upx behavioral1/memory/3628-369-0x0000000010000000-0x0000000010362000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies SQLSerasi.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 SQLSerasi.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 SQLSerasi.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString SQLSerasi.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 SQLSerasi.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SQLSerasi.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SQLSerasi.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SQLSerasi.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" SQLSerasi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2404 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe Token: SeDebugPrivilege 4884 SQLSerasi.exe Token: SeDebugPrivilege 4916 SQLSerasi.exe Token: SeDebugPrivilege 4916 SQLSerasi.exe Token: SeDebugPrivilege 3628 SQLSerasi.exe Token: SeDebugPrivilege 3628 SQLSerasi.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2404 wrote to memory of 4884 2404 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe 66 PID 2404 wrote to memory of 4884 2404 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe 66 PID 2404 wrote to memory of 4884 2404 8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe 66 PID 4916 wrote to memory of 3628 4916 SQLSerasi.exe 68 PID 4916 wrote to memory of 3628 4916 SQLSerasi.exe 68 PID 4916 wrote to memory of 3628 4916 SQLSerasi.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe"C:\Users\Admin\AppData\Local\Temp\8d50fb05a8c553361e250ef27c0257c53909160435c891838bd40634b0862523.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"C:\Program Files (x86)\Microsoft SQL Server\SQLSerasi.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.4MB
MD504bb61427b4fd03f241d5bc2876ce716
SHA19f3f9698461b3cd563dfcd220d49ed49a19d3e6e
SHA2567b2c306c9d7ab4bd2df34a92e8bac61831a2a5be882745e43d2f8a1c8ade8331
SHA512a9b51eb85dc82c16acdf1c22d16587ded5934295e2d165f5ea29c025155967e1eae1741edd704de035a7d4a1a03d1e4caaf0f2c7798a4ec2146a6a942c68635e
-
Filesize
39.4MB
MD504bb61427b4fd03f241d5bc2876ce716
SHA19f3f9698461b3cd563dfcd220d49ed49a19d3e6e
SHA2567b2c306c9d7ab4bd2df34a92e8bac61831a2a5be882745e43d2f8a1c8ade8331
SHA512a9b51eb85dc82c16acdf1c22d16587ded5934295e2d165f5ea29c025155967e1eae1741edd704de035a7d4a1a03d1e4caaf0f2c7798a4ec2146a6a942c68635e
-
Filesize
39.4MB
MD504bb61427b4fd03f241d5bc2876ce716
SHA19f3f9698461b3cd563dfcd220d49ed49a19d3e6e
SHA2567b2c306c9d7ab4bd2df34a92e8bac61831a2a5be882745e43d2f8a1c8ade8331
SHA512a9b51eb85dc82c16acdf1c22d16587ded5934295e2d165f5ea29c025155967e1eae1741edd704de035a7d4a1a03d1e4caaf0f2c7798a4ec2146a6a942c68635e
-
Filesize
39.4MB
MD504bb61427b4fd03f241d5bc2876ce716
SHA19f3f9698461b3cd563dfcd220d49ed49a19d3e6e
SHA2567b2c306c9d7ab4bd2df34a92e8bac61831a2a5be882745e43d2f8a1c8ade8331
SHA512a9b51eb85dc82c16acdf1c22d16587ded5934295e2d165f5ea29c025155967e1eae1741edd704de035a7d4a1a03d1e4caaf0f2c7798a4ec2146a6a942c68635e