General

  • Target

    2024-04-24_7b596f2dcfa8727538431cf14ff0a8c7_hacktools_icedid_mimikatz

  • Size

    8.6MB

  • Sample

    240424-ejhegaef7w

  • MD5

    7b596f2dcfa8727538431cf14ff0a8c7

  • SHA1

    d5b8f4a3c4983ae85f0660e01bf14bff896bb8e0

  • SHA256

    60902409b53a4b52ed56466cd7bd9b8da4658b10c08a8ba319e2b9ddc3cbddef

  • SHA512

    89abf4e1d1f950876cb5b52d80db5ea60f49fbebd8b93a548e174c37434d8f1f7c952f624de34ba83e0733e4bee4a251bae3e0cdc3bbbe81de8e703dc65f05f9

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-04-24_7b596f2dcfa8727538431cf14ff0a8c7_hacktools_icedid_mimikatz

    • Size

      8.6MB

    • MD5

      7b596f2dcfa8727538431cf14ff0a8c7

    • SHA1

      d5b8f4a3c4983ae85f0660e01bf14bff896bb8e0

    • SHA256

      60902409b53a4b52ed56466cd7bd9b8da4658b10c08a8ba319e2b9ddc3cbddef

    • SHA512

      89abf4e1d1f950876cb5b52d80db5ea60f49fbebd8b93a548e174c37434d8f1f7c952f624de34ba83e0733e4bee4a251bae3e0cdc3bbbe81de8e703dc65f05f9

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (26066) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks