General

  • Target

    2024-04-20_5181c3eab62ee71658a54f7395bdbbbc_hacktools_icedid_mimikatz

  • Size

    9.5MB

  • Sample

    240420-kywhjada78

  • MD5

    5181c3eab62ee71658a54f7395bdbbbc

  • SHA1

    2abe1b284d5308285dd7f1eecee3fd50a59f1a9f

  • SHA256

    35581edb878ff7b900c110672380ce556827be70a54c9f34ce10241ff18b0f8f

  • SHA512

    e5b26fc99990a6272928862eaed5f7c5f03702b70693473d0b2d11ba9f91030c0b80231389d771cf1a65e571388228d0882902cfdcf991a6d2aa0b8b6f161c47

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Targets

    • Target

      2024-04-20_5181c3eab62ee71658a54f7395bdbbbc_hacktools_icedid_mimikatz

    • Size

      9.5MB

    • MD5

      5181c3eab62ee71658a54f7395bdbbbc

    • SHA1

      2abe1b284d5308285dd7f1eecee3fd50a59f1a9f

    • SHA256

      35581edb878ff7b900c110672380ce556827be70a54c9f34ce10241ff18b0f8f

    • SHA512

      e5b26fc99990a6272928862eaed5f7c5f03702b70693473d0b2d11ba9f91030c0b80231389d771cf1a65e571388228d0882902cfdcf991a6d2aa0b8b6f161c47

    • SSDEEP

      196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (25727) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks