General

  • Target

    2024-04-19_9d51ef07ec127f4ae6b15ca1c2180ae2_icedid

  • Size

    2.0MB

  • Sample

    240419-r53czsfh6x

  • MD5

    9d51ef07ec127f4ae6b15ca1c2180ae2

  • SHA1

    c3e701f55259132dcd40ec196c1f512b9a453278

  • SHA256

    20fda4edb05f04a16dac9f2ddea1b628ed650bfc0b2cf060190c01e7610b451a

  • SHA512

    6bc1d9d53c565e5139aeb8de82be476f41e55eb64b7371a449789097a3de529a051f34d1a50146ea2617f0c2210a67bc0b0395ca85dcc54a95a48d21f391efe1

  • SSDEEP

    49152:sQZAdVyVT9n/Gg0P+Whoh4Ks3P5x2br04Ks3P5x2oK:NGdVyVT9nOgmhE4Ks3P5x2br04Ks3P50

Malware Config

Targets

    • Target

      2024-04-19_9d51ef07ec127f4ae6b15ca1c2180ae2_icedid

    • Size

      2.0MB

    • MD5

      9d51ef07ec127f4ae6b15ca1c2180ae2

    • SHA1

      c3e701f55259132dcd40ec196c1f512b9a453278

    • SHA256

      20fda4edb05f04a16dac9f2ddea1b628ed650bfc0b2cf060190c01e7610b451a

    • SHA512

      6bc1d9d53c565e5139aeb8de82be476f41e55eb64b7371a449789097a3de529a051f34d1a50146ea2617f0c2210a67bc0b0395ca85dcc54a95a48d21f391efe1

    • SSDEEP

      49152:sQZAdVyVT9n/Gg0P+Whoh4Ks3P5x2br04Ks3P5x2oK:NGdVyVT9nOgmhE4Ks3P5x2br04Ks3P50

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks