General

  • Target

    2024-05-25_6768a0acd90a7176e16617c6e28fb1d6_icedid

  • Size

    3.7MB

  • Sample

    240525-qbgnradh56

  • MD5

    6768a0acd90a7176e16617c6e28fb1d6

  • SHA1

    4a19c9e30d74abe4a0d1e5b728cc53121a88ed9b

  • SHA256

    690da37ad986adfd451b1e1e5b3393b09831eb4335fa6a2d1fbc395fa7ae6c0a

  • SHA512

    94c9ecbe56fe517be1d5f7165f54706e328f83a7c0255b50b92a79be7153360774a45860d1efdaba0cdb592b18258f8a5c97fd94d1e6a227261c3558e901842c

  • SSDEEP

    49152:PCwsbCANnKXferL7Vwe/Gg0P+WhP9JDmn2v7J3jgI+rTvDzp:aws2ANnKXOaeOgmhVJDmn2d3jTOzp

Malware Config

Targets

    • Target

      2024-05-25_6768a0acd90a7176e16617c6e28fb1d6_icedid

    • Size

      3.7MB

    • MD5

      6768a0acd90a7176e16617c6e28fb1d6

    • SHA1

      4a19c9e30d74abe4a0d1e5b728cc53121a88ed9b

    • SHA256

      690da37ad986adfd451b1e1e5b3393b09831eb4335fa6a2d1fbc395fa7ae6c0a

    • SHA512

      94c9ecbe56fe517be1d5f7165f54706e328f83a7c0255b50b92a79be7153360774a45860d1efdaba0cdb592b18258f8a5c97fd94d1e6a227261c3558e901842c

    • SSDEEP

      49152:PCwsbCANnKXferL7Vwe/Gg0P+WhP9JDmn2v7J3jgI+rTvDzp:aws2ANnKXOaeOgmhVJDmn2d3jTOzp

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks