General

  • Target

    2024-04-20_02106743dcbc955eaeba715cf7d9d33b_hacktools_icedid_mimikatz

  • Size

    8.8MB

  • Sample

    240420-hhgy4aah53

  • MD5

    02106743dcbc955eaeba715cf7d9d33b

  • SHA1

    e8411ed30cbe7bcc5ff7e32bba22d65f2a048a2c

  • SHA256

    ac3db134831dc878886915f251afb815b6b4f240d8a97820476e7cdf7ce297d3

  • SHA512

    45046b4300d11a15c4300856a8ba61c95512b0c9aa53758ce2f14e0312d2c8745c91b65ac62b9c37d74559016e4c2f0ec574a0959306cde9b02dc470adb6f7fe

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-20_02106743dcbc955eaeba715cf7d9d33b_hacktools_icedid_mimikatz

    • Size

      8.8MB

    • MD5

      02106743dcbc955eaeba715cf7d9d33b

    • SHA1

      e8411ed30cbe7bcc5ff7e32bba22d65f2a048a2c

    • SHA256

      ac3db134831dc878886915f251afb815b6b4f240d8a97820476e7cdf7ce297d3

    • SHA512

      45046b4300d11a15c4300856a8ba61c95512b0c9aa53758ce2f14e0312d2c8745c91b65ac62b9c37d74559016e4c2f0ec574a0959306cde9b02dc470adb6f7fe

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (22467) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks