General

  • Target

    2024-05-01_b9da3f2af034f38bd5bceed8b679d96d_hacktools_icedid_mimikatz

  • Size

    14.1MB

  • Sample

    240501-px5f9sfa7z

  • MD5

    b9da3f2af034f38bd5bceed8b679d96d

  • SHA1

    bf2795059af2ec6a3b9f73718a685fc6b773ddc9

  • SHA256

    9e3f244ac1506918bed011084fdcdba9e46412fc29a24e463306c92167d29a0d

  • SHA512

    05a6ef37adbd4d26facc18d8d628d6efe266ba7b02e1cc0216084dff833214cfe20e5154411ac100143b3591899144668f975fe3c08531acd07be6dad2f4bc76

  • SSDEEP

    98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

Malware Config

Targets

    • Target

      2024-05-01_b9da3f2af034f38bd5bceed8b679d96d_hacktools_icedid_mimikatz

    • Size

      14.1MB

    • MD5

      b9da3f2af034f38bd5bceed8b679d96d

    • SHA1

      bf2795059af2ec6a3b9f73718a685fc6b773ddc9

    • SHA256

      9e3f244ac1506918bed011084fdcdba9e46412fc29a24e463306c92167d29a0d

    • SHA512

      05a6ef37adbd4d26facc18d8d628d6efe266ba7b02e1cc0216084dff833214cfe20e5154411ac100143b3591899144668f975fe3c08531acd07be6dad2f4bc76

    • SSDEEP

      98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27200) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks