General

  • Target

    2024-04-18_e3fe3dec24ce5b9d25742e8ccb1d118b_icedid

  • Size

    4.3MB

  • Sample

    240418-xzgrzsdf5w

  • MD5

    e3fe3dec24ce5b9d25742e8ccb1d118b

  • SHA1

    fac84e8874b9cd779257f80cc12b87ad35853d9a

  • SHA256

    6cce3352f7e8414a59974e7cf8b90039dc699207127c5ef35cc9da21011e7c9a

  • SHA512

    60ee14fcc5f0abbb7b704601bf98894142dca9bb2419f44625a9451ab2521f6d1715bcc18a1b198d1faafc82999793b5d508911c7cbec5b00657670b839758d9

  • SSDEEP

    49152:vQZAdVyVT9n/Gg0P+WhoHCKFBY+LoY2G/uW16js/+EoETONa4O8b8ITDnl/hFx+y:IGdVyVT9nOgmhxoY+LoYLVWE+EoEq

Malware Config

Targets

    • Target

      2024-04-18_e3fe3dec24ce5b9d25742e8ccb1d118b_icedid

    • Size

      4.3MB

    • MD5

      e3fe3dec24ce5b9d25742e8ccb1d118b

    • SHA1

      fac84e8874b9cd779257f80cc12b87ad35853d9a

    • SHA256

      6cce3352f7e8414a59974e7cf8b90039dc699207127c5ef35cc9da21011e7c9a

    • SHA512

      60ee14fcc5f0abbb7b704601bf98894142dca9bb2419f44625a9451ab2521f6d1715bcc18a1b198d1faafc82999793b5d508911c7cbec5b00657670b839758d9

    • SSDEEP

      49152:vQZAdVyVT9n/Gg0P+WhoHCKFBY+LoY2G/uW16js/+EoETONa4O8b8ITDnl/hFx+y:IGdVyVT9nOgmhxoY+LoYLVWE+EoEq

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks