Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 03:50

General

  • Target

    245ef358e384f40caf1c178b4825f029.exe

  • Size

    1.2MB

  • MD5

    245ef358e384f40caf1c178b4825f029

  • SHA1

    5c3925af5ff6c842cf4070cdc15c79b5fb5e0e9b

  • SHA256

    9a5e9c343569f8b246585d9ebdb19a62e83116e988454ff74e9d6f18d182bc1c

  • SHA512

    3f82ec02cb3c85fc10d557085ebf073e409ea63db0b1ac935ab9ff2b7a82e77e0ac3f90f7eae2701bd38a9a1b9050376059e596b7e2da4fc86d5053857c9e639

  • SSDEEP

    24576:tIDoTqctaY5effnW8RDsXOvvYG1OArRYfPQcmzeznyG0B:tyoTpE/WwDIGOAYf2KyrB

Malware Config

Extracted

Family

gh0strat

C2

192.253.237.20

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\245ef358e384f40caf1c178b4825f029.exe
    "C:\Users\Admin\AppData\Local\Temp\245ef358e384f40caf1c178b4825f029.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\245EF3~1.EXE > nul
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1108
  • C:\Windows\SysWOW64\Deuvn.exe
    C:\Windows\SysWOW64\Deuvn.exe -auto
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\Deuvn.exe
      C:\Windows\SysWOW64\Deuvn.exe -acsi
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\SYSWOW64\DEUVN.EXE
    Filesize

    1.2MB

    MD5

    245ef358e384f40caf1c178b4825f029

    SHA1

    5c3925af5ff6c842cf4070cdc15c79b5fb5e0e9b

    SHA256

    9a5e9c343569f8b246585d9ebdb19a62e83116e988454ff74e9d6f18d182bc1c

    SHA512

    3f82ec02cb3c85fc10d557085ebf073e409ea63db0b1ac935ab9ff2b7a82e77e0ac3f90f7eae2701bd38a9a1b9050376059e596b7e2da4fc86d5053857c9e639

  • C:\Windows\SysWOW64\Deuvn.exe
    Filesize

    1.2MB

    MD5

    245ef358e384f40caf1c178b4825f029

    SHA1

    5c3925af5ff6c842cf4070cdc15c79b5fb5e0e9b

    SHA256

    9a5e9c343569f8b246585d9ebdb19a62e83116e988454ff74e9d6f18d182bc1c

    SHA512

    3f82ec02cb3c85fc10d557085ebf073e409ea63db0b1ac935ab9ff2b7a82e77e0ac3f90f7eae2701bd38a9a1b9050376059e596b7e2da4fc86d5053857c9e639

  • C:\Windows\SysWOW64\Deuvn.exe
    Filesize

    1.2MB

    MD5

    245ef358e384f40caf1c178b4825f029

    SHA1

    5c3925af5ff6c842cf4070cdc15c79b5fb5e0e9b

    SHA256

    9a5e9c343569f8b246585d9ebdb19a62e83116e988454ff74e9d6f18d182bc1c

    SHA512

    3f82ec02cb3c85fc10d557085ebf073e409ea63db0b1ac935ab9ff2b7a82e77e0ac3f90f7eae2701bd38a9a1b9050376059e596b7e2da4fc86d5053857c9e639

  • memory/756-88-0x0000000000250000-0x000000000025B000-memory.dmp
    Filesize

    44KB

  • memory/756-78-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/756-87-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/756-91-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/756-97-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/756-103-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/1740-64-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/1740-56-0x0000000010000000-0x0000000010192000-memory.dmp
    Filesize

    1.6MB

  • memory/1740-76-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/1740-54-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/1740-65-0x0000000000270000-0x00000000002F0000-memory.dmp
    Filesize

    512KB

  • memory/1744-68-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB

  • memory/1744-82-0x0000000000400000-0x000000000060E000-memory.dmp
    Filesize

    2.1MB