Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 07:04
Behavioral task
behavioral1
Sample
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe
Resource
win7-20240903-en
General
-
Target
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe
-
Size
516KB
-
MD5
597b209d47a09e062307f1abeb6180f6
-
SHA1
97e6270922b5c942949f4222bb89c4fc75973eff
-
SHA256
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1
-
SHA512
9b4fe54fcda6e7ee27082df1154d734dfa7d0182231a90422d8676e52926875a914a0e399575b1c1b776bed09b925117d8bf8b4c5fc4e7f968fd8dade0c3c30c
-
SSDEEP
12288:P7xE2BV5fHgcg5kvmRshmzmQ48rEmGcwAPCZqqiziQCtf:ZDH1gCmshy4euCCZ1ixUf
Malware Config
Signatures
-
Gh0st RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1936-0-0x0000000010000000-0x000000001018B000-memory.dmp family_gh0strat behavioral1/memory/1936-4-0x0000000000400000-0x0000000000530000-memory.dmp family_gh0strat behavioral1/memory/1936-22-0x0000000000400000-0x0000000000530000-memory.dmp family_gh0strat behavioral1/memory/2312-32-0x0000000000400000-0x0000000000530000-memory.dmp family_gh0strat behavioral1/memory/2940-34-0x0000000000400000-0x0000000000530000-memory.dmp family_gh0strat behavioral1/memory/2940-31-0x00000000012C0000-0x00000000013F0000-memory.dmp family_gh0strat behavioral1/memory/2312-38-0x0000000000400000-0x0000000000530000-memory.dmp family_gh0strat -
Gh0strat family
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2936 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
Deuvn.exeDeuvn.exepid process 2940 Deuvn.exe 2312 Deuvn.exe -
Processes:
resource yara_rule behavioral1/memory/1936-4-0x0000000000400000-0x0000000000530000-memory.dmp upx C:\Windows\Deuvn.exe upx behavioral1/memory/2940-12-0x0000000000400000-0x0000000000530000-memory.dmp upx behavioral1/memory/1936-22-0x0000000000400000-0x0000000000530000-memory.dmp upx behavioral1/memory/2312-32-0x0000000000400000-0x0000000000530000-memory.dmp upx behavioral1/memory/2940-34-0x0000000000400000-0x0000000000530000-memory.dmp upx behavioral1/memory/2312-38-0x0000000000400000-0x0000000000530000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exedescription ioc process File created C:\Windows\Deuvn.exe 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe File opened for modification C:\Windows\Deuvn.exe 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Deuvn.execmd.exeDeuvn.exePING.EXE5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Deuvn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Deuvn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2936 cmd.exe 2744 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exedescription pid process Token: SeDebugPrivilege 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe Token: SeIncBasePriorityPrivilege 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exeDeuvn.execmd.exedescription pid process target process PID 1936 wrote to memory of 2936 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe cmd.exe PID 1936 wrote to memory of 2936 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe cmd.exe PID 1936 wrote to memory of 2936 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe cmd.exe PID 1936 wrote to memory of 2936 1936 5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe cmd.exe PID 2940 wrote to memory of 2312 2940 Deuvn.exe Deuvn.exe PID 2940 wrote to memory of 2312 2940 Deuvn.exe Deuvn.exe PID 2940 wrote to memory of 2312 2940 Deuvn.exe Deuvn.exe PID 2940 wrote to memory of 2312 2940 Deuvn.exe Deuvn.exe PID 2936 wrote to memory of 2744 2936 cmd.exe PING.EXE PID 2936 wrote to memory of 2744 2936 cmd.exe PING.EXE PID 2936 wrote to memory of 2744 2936 cmd.exe PING.EXE PID 2936 wrote to memory of 2744 2936 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe"C:\Users\Admin\AppData\Local\Temp\5fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\5FE390~1.EXE > nul2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2744
-
-
-
C:\Windows\Deuvn.exeC:\Windows\Deuvn.exe -auto1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Deuvn.exeC:\Windows\Deuvn.exe -acsi2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
516KB
MD5597b209d47a09e062307f1abeb6180f6
SHA197e6270922b5c942949f4222bb89c4fc75973eff
SHA2565fe3906f8115f6adde28c3159694f2da4853b541e7a2a46941f9f041e2c330c1
SHA5129b4fe54fcda6e7ee27082df1154d734dfa7d0182231a90422d8676e52926875a914a0e399575b1c1b776bed09b925117d8bf8b4c5fc4e7f968fd8dade0c3c30c