General

  • Target

    d8e50bf5a39ab0b2b6ca4057300296f1_icedid_JC.exe

  • Size

    3.9MB

  • Sample

    230812-wpbbsafd8x

  • MD5

    d8e50bf5a39ab0b2b6ca4057300296f1

  • SHA1

    0ed3e233fd0a18e926483bf8508c7ae69b3ab03a

  • SHA256

    65d72db55f3788e63549bf92e05d59a91fd457a9548c86f1f5539d8411dee31b

  • SHA512

    eb24e1d593bf465073c9a2e188bff902c7b64400e6ddab8871c17b5a618f181b0836a50dee54fe2281e938ebabdaa8d1d5f51f664393f7f1a122cb9aa1669080

  • SSDEEP

    98304:vws2ANnKXOaeOgmhyPdwMHh5gJljByfRb:ZKXbeO7U1LAEfR

Malware Config

Targets

    • Target

      d8e50bf5a39ab0b2b6ca4057300296f1_icedid_JC.exe

    • Size

      3.9MB

    • MD5

      d8e50bf5a39ab0b2b6ca4057300296f1

    • SHA1

      0ed3e233fd0a18e926483bf8508c7ae69b3ab03a

    • SHA256

      65d72db55f3788e63549bf92e05d59a91fd457a9548c86f1f5539d8411dee31b

    • SHA512

      eb24e1d593bf465073c9a2e188bff902c7b64400e6ddab8871c17b5a618f181b0836a50dee54fe2281e938ebabdaa8d1d5f51f664393f7f1a122cb9aa1669080

    • SSDEEP

      98304:vws2ANnKXOaeOgmhyPdwMHh5gJljByfRb:ZKXbeO7U1LAEfR

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks