Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:07

General

  • Target

    202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe

  • Size

    11.6MB

  • MD5

    1bc3a87cdb7b043d151ca9e60b691060

  • SHA1

    1ef2098c62c4c6e904d97c7978071cf36c4c9bc8

  • SHA256

    e07286d144456f878ac1501bcb1628eb87b7a8460fcf99d3625e843a99cacc67

  • SHA512

    cf580653719db655543817a34a0e1e8b6d839123a8aa7ab8f3d89565cb1a1b5a5f1a4d890f884917de0ba704f1c02a77701ef66c9a8e1f979ee4cf73286c5199

  • SSDEEP

    98304:Xws2ANnKXOaeOgmhcrJ5PDJ4KFvOCtiudmsV5BuOCj1DTUaERonwPnAxYTUnEsy5:hKXbeO7KJpBFvOfBoPnAx2D

Malware Config

Signatures

  • Detect PurpleFox Rootkit 5 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 6 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1624
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2544
    • C:\Users\Admin\AppData\Local\Temp\HD_202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe
      C:\Users\Admin\AppData\Local\Temp\HD_202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe
      2⤵
      • Sets service image path in registry
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2568
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:1964
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259400880.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1680
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2916

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      6ca43aec6a6321bb18bc611a1f813d8a

      SHA1

      8e12fc0365060b22c009c4a10b3ee85925b2c60e

      SHA256

      7cfc349b1be688c351275c1a56820af36cd6f771e9f0de73dcb69e7b8156ee00

      SHA512

      8684dde56d2230ca142689034ec75cffb46c5e8c691b13816a8e1c23726d7b49ebf6ec10af8a789836d21e5731882a57122b77d1f8ed057f48b505a29c4ecfe8

    • C:\Users\Admin\AppData\Local\Temp\a16BGw.sys
      Filesize

      173KB

      MD5

      20125794b807116617d43f02b616e092

      SHA1

      f3db629cfe37a73144d5258e64d9dd8b38084cf4

      SHA256

      1aaa9aef39cb3c0a854ecb4ca7d3b213458f302025e0ec5bfbdef973cca9111c

      SHA512

      2525ee39ee1b2a2b3cad7090a501d03fe63a1ae07b31f79816cd70849127f4b28af1eb43c2607ba1c1bb3f4a7abae54378606d454aad8e11157042a4ec4af99b

    • \Users\Admin\AppData\Local\Temp\HD_202405241bc3a87cdb7b043d151ca9e60b691060icedid.exe
      Filesize

      9.1MB

      MD5

      e88800c5e9b722bf1f54aca241a611e9

      SHA1

      b8309343f50fbd3914197c29539d80349a328498

      SHA256

      ce23f922f1e5e9101ca1d47efe0bd6175505a4e614a0e2134fa80cd97d83727e

      SHA512

      a7e1f96801942968f4c826e6de8b89c688b765b50992528a254cd449bd44c492e34f75655cd749e6daa4237bbef3a5542aa77f19efe51d83c5259e478ed4c00e

    • \Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259400880.txt
      Filesize

      899KB

      MD5

      ca5c0bfc4ba8c00df01a6b2bbb74be15

      SHA1

      2237b9106be5c93e344347616079b1bd38e7d18e

      SHA256

      bb9193e28cd5e6f2482d8de7c78cd14446c4a63aa58fe51188a27bcb139ee513

      SHA512

      1a339c08618c725f98740a0870d9edb362f84b655493e7907a53e6004b7a32fb48b911f1866338c832135de3557e9dc9ef1033f765d1906f421d411f8b19bfda

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/2616-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2616-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2616-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-39-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-48-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2916-43-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB