General

  • Target

    2024-07-01_6208380af28d0858dd021919e9f4022a_icedid

  • Size

    4.0MB

  • Sample

    240701-ctjzyawgqj

  • MD5

    6208380af28d0858dd021919e9f4022a

  • SHA1

    087d4e1f249fe7ea37ef7c4c451af1412f7b9c4b

  • SHA256

    c0d6aa5d2f29d6a2cdcbc15fe0c14f102c456625f4e142a573fc043c347b94c5

  • SHA512

    2d7d17ffff2ca5dd2293e06650b69e3615d62a7dbd8146361728f4a4cce51a52a13643b0de0072888d7ec32e5b2f12254d35355d8106a324aea9d714e58e5eda

  • SSDEEP

    49152:aCwsbCANnKXferL7Vwe/Gg0P+Wh8hVxYDvr1hONSZjHZWUr422rIQY:Nws2ANnKXOaeOgmhQqD1R22D

Malware Config

Targets

    • Target

      2024-07-01_6208380af28d0858dd021919e9f4022a_icedid

    • Size

      4.0MB

    • MD5

      6208380af28d0858dd021919e9f4022a

    • SHA1

      087d4e1f249fe7ea37ef7c4c451af1412f7b9c4b

    • SHA256

      c0d6aa5d2f29d6a2cdcbc15fe0c14f102c456625f4e142a573fc043c347b94c5

    • SHA512

      2d7d17ffff2ca5dd2293e06650b69e3615d62a7dbd8146361728f4a4cce51a52a13643b0de0072888d7ec32e5b2f12254d35355d8106a324aea9d714e58e5eda

    • SSDEEP

      49152:aCwsbCANnKXferL7Vwe/Gg0P+Wh8hVxYDvr1hONSZjHZWUr422rIQY:Nws2ANnKXOaeOgmhQqD1R22D

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Server Software Component: Terminal Services DLL

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Server Software Component

1
T1505

Terminal Services DLL

1
T1505.005

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks