General

  • Target

    2024-04-18_b0b650c7bb35ee9d39857b5eb0b1974a_icedid

  • Size

    4.3MB

  • Sample

    240418-yy349sdf69

  • MD5

    b0b650c7bb35ee9d39857b5eb0b1974a

  • SHA1

    edab1ffc21fc54293e5d851c7a6814f303b8cddf

  • SHA256

    245280f281f0d4733db9624ca4be83c88b2330275d72f67d84bcb4a743885940

  • SHA512

    1f45b43021c617815f7542b2d1370cc2afcb5b4af506b3661a3e577ea655f18f091b6654c6d644543a4a14aa01b7b314a15b6f9671e3ba2967740b3ffeba6ffc

  • SSDEEP

    49152:bQZAdVyVT9n/Gg0P+WhoKE6igy13TW4jFCs2pfRdO8u60N1xcdd9gVIkdqfvEAkO:MGdVyVT9nOgmhv3Ts21i8WN1igVIf6O

Malware Config

Targets

    • Target

      2024-04-18_b0b650c7bb35ee9d39857b5eb0b1974a_icedid

    • Size

      4.3MB

    • MD5

      b0b650c7bb35ee9d39857b5eb0b1974a

    • SHA1

      edab1ffc21fc54293e5d851c7a6814f303b8cddf

    • SHA256

      245280f281f0d4733db9624ca4be83c88b2330275d72f67d84bcb4a743885940

    • SHA512

      1f45b43021c617815f7542b2d1370cc2afcb5b4af506b3661a3e577ea655f18f091b6654c6d644543a4a14aa01b7b314a15b6f9671e3ba2967740b3ffeba6ffc

    • SSDEEP

      49152:bQZAdVyVT9n/Gg0P+WhoKE6igy13TW4jFCs2pfRdO8u60N1xcdd9gVIkdqfvEAkO:MGdVyVT9nOgmhv3Ts21i8WN1igVIf6O

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks