General

  • Target

    2024-04-23_a9b3a12c6afb734382b9885a07b08a29_hacktools_icedid_mimikatz

  • Size

    8.6MB

  • Sample

    240423-bewjraae76

  • MD5

    a9b3a12c6afb734382b9885a07b08a29

  • SHA1

    dea240614a35e263c94a8bf96876797d046b2e7e

  • SHA256

    6662af45e0bf311c480b65cb2fe30d566a69e9ccb87fd2cc5feacbc314a65b95

  • SHA512

    e53c98976289ace76b9dae38cffeedfa6f86c3e4ed476ada6bb608d60093c0926ab7616fa2d0672b6fe3365b8cef5fe37a7b41dc008a5f9b8532f021ae240b9e

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-23_a9b3a12c6afb734382b9885a07b08a29_hacktools_icedid_mimikatz

    • Size

      8.6MB

    • MD5

      a9b3a12c6afb734382b9885a07b08a29

    • SHA1

      dea240614a35e263c94a8bf96876797d046b2e7e

    • SHA256

      6662af45e0bf311c480b65cb2fe30d566a69e9ccb87fd2cc5feacbc314a65b95

    • SHA512

      e53c98976289ace76b9dae38cffeedfa6f86c3e4ed476ada6bb608d60093c0926ab7616fa2d0672b6fe3365b8cef5fe37a7b41dc008a5f9b8532f021ae240b9e

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27200) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks