General

  • Target

    2024-04-20_83ccc31e8a8d6e728e3f687c1225b122_hacktools_icedid_mimikatz

  • Size

    9.9MB

  • Sample

    240420-nky82sga6v

  • MD5

    83ccc31e8a8d6e728e3f687c1225b122

  • SHA1

    37304d9ad07f6e7c83b64ec8383e1b0715854dc2

  • SHA256

    ff08b544316044d16e41892911890ecdb8a3c176c75d4ca33492fe2ac72ae321

  • SHA512

    d0c13572e7dd8deb8c921491006f8e89aabc3c65d9de6059937fd7386cdb81b92e133ee5ff15c10d11a54cb4c2664466963e479b1a7881c9e91bec74a37b19fe

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Targets

    • Target

      2024-04-20_83ccc31e8a8d6e728e3f687c1225b122_hacktools_icedid_mimikatz

    • Size

      9.9MB

    • MD5

      83ccc31e8a8d6e728e3f687c1225b122

    • SHA1

      37304d9ad07f6e7c83b64ec8383e1b0715854dc2

    • SHA256

      ff08b544316044d16e41892911890ecdb8a3c176c75d4ca33492fe2ac72ae321

    • SHA512

      d0c13572e7dd8deb8c921491006f8e89aabc3c65d9de6059937fd7386cdb81b92e133ee5ff15c10d11a54cb4c2664466963e479b1a7881c9e91bec74a37b19fe

    • SSDEEP

      98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (28271) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks