General

  • Target

    59c3c18a80140de1bca94ec14ee4a4ac_icedid_JC.exe

  • Size

    2.5MB

  • Sample

    230804-sj21rsda2y

  • MD5

    59c3c18a80140de1bca94ec14ee4a4ac

  • SHA1

    b3c0829f660cc944854824e477c1cc2fe810c94b

  • SHA256

    e570fca40ab0c1d190559fe1b56f5a43d08fcaca2a9f85820b429af6aa137e75

  • SHA512

    1e0256253e3941074dccbb4b58823877ad16ad9a55c1f156c4bb4ef9e1583c770f2e61e7a15a2475aefa98b05b5456a5a70297ec3c159cc4afdc810926c6750d

  • SSDEEP

    49152:xQZAdVyVT9n/Gg0P+Who7r4VwWn/fnwS/6II+dmHF:yGdVyVT9nOgmhur8/4SZ

Malware Config

Targets

    • Target

      59c3c18a80140de1bca94ec14ee4a4ac_icedid_JC.exe

    • Size

      2.5MB

    • MD5

      59c3c18a80140de1bca94ec14ee4a4ac

    • SHA1

      b3c0829f660cc944854824e477c1cc2fe810c94b

    • SHA256

      e570fca40ab0c1d190559fe1b56f5a43d08fcaca2a9f85820b429af6aa137e75

    • SHA512

      1e0256253e3941074dccbb4b58823877ad16ad9a55c1f156c4bb4ef9e1583c770f2e61e7a15a2475aefa98b05b5456a5a70297ec3c159cc4afdc810926c6750d

    • SSDEEP

      49152:xQZAdVyVT9n/Gg0P+Who7r4VwWn/fnwS/6II+dmHF:yGdVyVT9nOgmhur8/4SZ

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks