General

  • Target

    2024-04-16_a4c7ba00c5cbd9a33721e7b111994c74_hacktools_icedid_mimikatz

  • Size

    8.6MB

  • Sample

    240416-fp5mmabh9w

  • MD5

    a4c7ba00c5cbd9a33721e7b111994c74

  • SHA1

    fde243ce4ae143f11db666a55251de1808d66de2

  • SHA256

    7c2d579d430faa2f187c0f888710dfd41850913b6247b296d21dc103dbf5e54a

  • SHA512

    6a04f73697554ad683a523e867fc7f3b71454f3e22cab536213b6a7dcd09a4d2d9b5da37d685b46b6fa2c349d2b4c5d70668379d50c759bd4e509094480e6eca

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-16_a4c7ba00c5cbd9a33721e7b111994c74_hacktools_icedid_mimikatz

    • Size

      8.6MB

    • MD5

      a4c7ba00c5cbd9a33721e7b111994c74

    • SHA1

      fde243ce4ae143f11db666a55251de1808d66de2

    • SHA256

      7c2d579d430faa2f187c0f888710dfd41850913b6247b296d21dc103dbf5e54a

    • SHA512

      6a04f73697554ad683a523e867fc7f3b71454f3e22cab536213b6a7dcd09a4d2d9b5da37d685b46b6fa2c349d2b4c5d70668379d50c759bd4e509094480e6eca

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (25718) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks