General

  • Target

    2024-04-20_8d628b751db3d045c1f23ae262422e48_hacktools_icedid_mimikatz

  • Size

    8.7MB

  • Sample

    240420-hvlstabc24

  • MD5

    8d628b751db3d045c1f23ae262422e48

  • SHA1

    c0135609d60ab052f20bd1e2dadafffbb4279152

  • SHA256

    1af9dfae2a3a38b2c646ef1979e27bb64d22b58223a9850e6a538a4ebd01a4f2

  • SHA512

    697a06cd503fe543b1a29c57979a65c1263ff18308571fb9481dacad8b8c0e9aa0c2cfee7dd596d6e10bde2181c4550f83cf52a105e4b6222b29803ae5c693f3

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-20_8d628b751db3d045c1f23ae262422e48_hacktools_icedid_mimikatz

    • Size

      8.7MB

    • MD5

      8d628b751db3d045c1f23ae262422e48

    • SHA1

      c0135609d60ab052f20bd1e2dadafffbb4279152

    • SHA256

      1af9dfae2a3a38b2c646ef1979e27bb64d22b58223a9850e6a538a4ebd01a4f2

    • SHA512

      697a06cd503fe543b1a29c57979a65c1263ff18308571fb9481dacad8b8c0e9aa0c2cfee7dd596d6e10bde2181c4550f83cf52a105e4b6222b29803ae5c693f3

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27199) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks