General

  • Target

    2024-04-24_000dfc038af2a04d3474c49541e88148_hacktools_icedid_mimikatz

  • Size

    7.2MB

  • Sample

    240424-pxbtysaa95

  • MD5

    000dfc038af2a04d3474c49541e88148

  • SHA1

    cde53e5c6342655ca35f4a76438ff24af0b7126e

  • SHA256

    62232b7a17606351f1205ba74a4246082cd2911c66e0f664e02d64e426c28402

  • SHA512

    5d0eff0dbbd64f91fed092bca666a58e1b0f724ee37b7adee21cc48958a12f6017a48c768e96cc2a0ced3bdf6671d0b16b0a281cfb473ed1541bb2523c1d8bf4

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Targets

    • Target

      2024-04-24_000dfc038af2a04d3474c49541e88148_hacktools_icedid_mimikatz

    • Size

      7.2MB

    • MD5

      000dfc038af2a04d3474c49541e88148

    • SHA1

      cde53e5c6342655ca35f4a76438ff24af0b7126e

    • SHA256

      62232b7a17606351f1205ba74a4246082cd2911c66e0f664e02d64e426c28402

    • SHA512

      5d0eff0dbbd64f91fed092bca666a58e1b0f724ee37b7adee21cc48958a12f6017a48c768e96cc2a0ced3bdf6671d0b16b0a281cfb473ed1541bb2523c1d8bf4

    • SSDEEP

      196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27960) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks