General

  • Target

    2024-04-21_7ae549ac64c06bfe3503ade2c9a24b73_hacktools_icedid_mimikatz

  • Size

    8.7MB

  • Sample

    240421-gg3czach71

  • MD5

    7ae549ac64c06bfe3503ade2c9a24b73

  • SHA1

    11905e72aabf6faa07eeede56b570d42feb397a9

  • SHA256

    d8b846ecf0b55042b3ad8127e2a992f94ea7a79df69d430b627aa6d7c2bb112f

  • SHA512

    74eca3383b22da87f5e42abb1216e85ed617ec5a4b09c1d882670e02c587b78d6f1402566e417b761bf27ab4253e0f1a179adbd51d5ade1b192596cc5438f5ea

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-21_7ae549ac64c06bfe3503ade2c9a24b73_hacktools_icedid_mimikatz

    • Size

      8.7MB

    • MD5

      7ae549ac64c06bfe3503ade2c9a24b73

    • SHA1

      11905e72aabf6faa07eeede56b570d42feb397a9

    • SHA256

      d8b846ecf0b55042b3ad8127e2a992f94ea7a79df69d430b627aa6d7c2bb112f

    • SHA512

      74eca3383b22da87f5e42abb1216e85ed617ec5a4b09c1d882670e02c587b78d6f1402566e417b761bf27ab4253e0f1a179adbd51d5ade1b192596cc5438f5ea

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (25659) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks