General

  • Target

    2024-05-26_530d16cb7f1a1653bf5199bb37e1b033_icedid

  • Size

    3.3MB

  • Sample

    240526-ecep1aee59

  • MD5

    530d16cb7f1a1653bf5199bb37e1b033

  • SHA1

    af254664c563281f4830dd0873653e4f00deb2f6

  • SHA256

    341fb5d06061549674a7a2bcf8e8f5861a954fec9172cb9969d8ff2ea78ce0f9

  • SHA512

    2b5f38271e996d94671922322ddee498f132cc851ab36471361d4a9121923cb5b2c3a67a878b2b02cc72cac432de4b274ece641d51819659cf081f2322b69ed5

  • SSDEEP

    49152:rCwsbCANnKXferL7Vwe/Gg0P+WhIUo8bI+4IBF:uws2ANnKXOaeOgmhxF0+BF

Malware Config

Targets

    • Target

      2024-05-26_530d16cb7f1a1653bf5199bb37e1b033_icedid

    • Size

      3.3MB

    • MD5

      530d16cb7f1a1653bf5199bb37e1b033

    • SHA1

      af254664c563281f4830dd0873653e4f00deb2f6

    • SHA256

      341fb5d06061549674a7a2bcf8e8f5861a954fec9172cb9969d8ff2ea78ce0f9

    • SHA512

      2b5f38271e996d94671922322ddee498f132cc851ab36471361d4a9121923cb5b2c3a67a878b2b02cc72cac432de4b274ece641d51819659cf081f2322b69ed5

    • SSDEEP

      49152:rCwsbCANnKXferL7Vwe/Gg0P+WhIUo8bI+4IBF:uws2ANnKXOaeOgmhxF0+BF

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks