Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2023 16:48

General

  • Target

    f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe

  • Size

    5.9MB

  • MD5

    f99b646fcbd27a10ecc60d8ca6321c40

  • SHA1

    4f15d5235c91f3652572dd70a22232a92a0a4605

  • SHA256

    0291bb332dd31fbe011623c45cd95e9a89ce10792e3668dde192a9dba786f469

  • SHA512

    a0bb4502a35ec5cc2bdefc26fda559d3527828fd2b702feb9ec16a2eb4400e2210ad672aef62a9d31536acf12be751e811a9f96b5373755befc3cd91b94e2881

  • SSDEEP

    98304:Xws2ANnKXOaeOgmhUxBxlN/XnzXrmMjGrdojGBbxBxlwMMMMMMMMLMMMMMMMMMMR:hKXbeO7qxlN/XWMj3WxlbxltxlzAx

Malware Config

Signatures

  • Detect PurpleFox Rootkit 9 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 10 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 448
        3⤵
        • Program crash
        PID:3268
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3036
    • C:\Users\Admin\AppData\Local\Temp\HD_f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe
      C:\Users\Admin\AppData\Local\Temp\HD_f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe
      2⤵
      • Executes dropped EXE
      PID:504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1624 -ip 1624
    1⤵
      PID:5072
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.5MB

      MD5

      806c6a3f954807adfa16e8f903f78b81

      SHA1

      3921aa522609be2d44875b680bc3d45f50926bbd

      SHA256

      ce4488a4f8651dbcd5ab3d0067403da52ce2c8f28c89b7afe5c9ff96a092af27

      SHA512

      f6a366e6b1208835855cb4990b2356c038d92a72b9265739cce1a667f224b392f506a1420de435b816e8dcb26331f416e3c3c1b34de5a2e2a4d48d4fbb4407e5

    • C:\Users\Admin\AppData\Local\Temp\HD_f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe
      Filesize

      3.4MB

      MD5

      a4ccd0e9ed2e2eac81f759fe02915ab6

      SHA1

      79d9fc227c4b8e6c62d0eea2409ff24b4a3af09a

      SHA256

      4bda2bee705616619e21b98e245b0332af82f871485e4e835e01d78922f9be35

      SHA512

      301debb265a2b4d70057c8ca7796b2698df546a9690d502b4f0d5b5e6471a529cf2dddb71362d0d7805e40d94f7880059cb66bf168f9d7e67edea579595f3864

    • C:\Users\Admin\AppData\Local\Temp\HD_f99b646fcbd27a10ecc60d8ca6321c40_icedid_JC.exe
      Filesize

      3.4MB

      MD5

      a4ccd0e9ed2e2eac81f759fe02915ab6

      SHA1

      79d9fc227c4b8e6c62d0eea2409ff24b4a3af09a

      SHA256

      4bda2bee705616619e21b98e245b0332af82f871485e4e835e01d78922f9be35

      SHA512

      301debb265a2b4d70057c8ca7796b2698df546a9690d502b4f0d5b5e6471a529cf2dddb71362d0d7805e40d94f7880059cb66bf168f9d7e67edea579595f3864

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • C:\Windows\SysWOW64\240628500.txt
      Filesize

      899KB

      MD5

      43402694e48635a2cd387b6fdfb91b13

      SHA1

      0d45c709544334ce0fd7567f5add0fd48ea4b2f6

      SHA256

      841fad064229dab5784a5594ad9c665153744891f87b7ebfb4b828376b00a8f7

      SHA512

      ce4e46357383d66b53f69a3054f11dd96924a27f824532e03c0d62e712c206c2083992cc7f7d2082cc939f0e1e48245f5782266c7420b054e93f9b58a4176b3e

    • C:\Windows\SysWOW64\TXPlatfor.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Windows\SysWOW64\TXPlatfor.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Windows\SysWOW64\TXPlatfor.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • memory/476-148-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/476-160-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/476-149-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/476-147-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/476-145-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/660-177-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/660-185-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/660-188-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4196-157-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4196-158-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4196-156-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4196-154-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/4196-164-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB