General

  • Target

    2024-04-23_c933bb8ee4bda87ebd4cb278e268c297_icedid

  • Size

    4.6MB

  • Sample

    240423-fjakasdc95

  • MD5

    c933bb8ee4bda87ebd4cb278e268c297

  • SHA1

    bc8e243114ce71504e36d1d3f0a1c28311e28779

  • SHA256

    6ae80d9b212d064b3e8c76959b0ed8e10155ffbc348357b0e872c9fcf36fc156

  • SHA512

    c30ff4925eb1632ab451a5e0985051dd1b8ea93305e20e367eb96ee8f373e52d525000dfa54699a043e172001caa006dc4a4f2ebbf7139bc6aeb76072b00db0d

  • SSDEEP

    49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMTktw9k+Bb1911/ldV7Sr:zws2ANnKXOaeOgmh5Itju1/ld

Malware Config

Targets

    • Target

      2024-04-23_c933bb8ee4bda87ebd4cb278e268c297_icedid

    • Size

      4.6MB

    • MD5

      c933bb8ee4bda87ebd4cb278e268c297

    • SHA1

      bc8e243114ce71504e36d1d3f0a1c28311e28779

    • SHA256

      6ae80d9b212d064b3e8c76959b0ed8e10155ffbc348357b0e872c9fcf36fc156

    • SHA512

      c30ff4925eb1632ab451a5e0985051dd1b8ea93305e20e367eb96ee8f373e52d525000dfa54699a043e172001caa006dc4a4f2ebbf7139bc6aeb76072b00db0d

    • SSDEEP

      49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMTktw9k+Bb1911/ldV7Sr:zws2ANnKXOaeOgmh5Itju1/ld

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks