General

  • Target

    2024-04-20_6851125a579fb53db0ad49146954afa6_icedid

  • Size

    3.8MB

  • Sample

    240420-tkzgpscc74

  • MD5

    6851125a579fb53db0ad49146954afa6

  • SHA1

    04bd7412881f92aa92857019b586f231c7b49785

  • SHA256

    8013229ff4c116f0ef9b1f366bca3a94caaf32d85afde7e541528b4a4bc7cdc5

  • SHA512

    0ec798d437046e4e6b90a34adec61d38eaab357c913bba85abded092f5a6b4e6b85ff02f8bddc54363bc4d5b1c7b766477679bed35a0b22453856969964ca0dd

  • SSDEEP

    49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMTRymQTP:zws2ANnKXOaeOgmh5ItY8

Malware Config

Targets

    • Target

      2024-04-20_6851125a579fb53db0ad49146954afa6_icedid

    • Size

      3.8MB

    • MD5

      6851125a579fb53db0ad49146954afa6

    • SHA1

      04bd7412881f92aa92857019b586f231c7b49785

    • SHA256

      8013229ff4c116f0ef9b1f366bca3a94caaf32d85afde7e541528b4a4bc7cdc5

    • SHA512

      0ec798d437046e4e6b90a34adec61d38eaab357c913bba85abded092f5a6b4e6b85ff02f8bddc54363bc4d5b1c7b766477679bed35a0b22453856969964ca0dd

    • SSDEEP

      49152:YCwsbCANnKXferL7Vwe/Gg0P+Wh5IK+izmHMTRymQTP:zws2ANnKXOaeOgmh5ItY8

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks