General

  • Target

    2024-05-02_9678346907a855cfe9695d5570d4ddf9_hacktools_icedid_mimikatz

  • Size

    8.7MB

  • Sample

    240502-e5qmzaba37

  • MD5

    9678346907a855cfe9695d5570d4ddf9

  • SHA1

    7e3aa484eebf37b4bcdb564da6e94febd39c43fd

  • SHA256

    bc6162b3ee8f11c508a68af4013ee3f7280680a797a4f032ceee63cb16eb9683

  • SHA512

    0a26b5b707f3ac3129695533ffdf1b626578ba6d917177f9da9b8685627a843adf53b9eb042b632f302d9105ec646a8b966fcaf3bd5d8833ef5a6f055f839598

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Targets

    • Target

      2024-05-02_9678346907a855cfe9695d5570d4ddf9_hacktools_icedid_mimikatz

    • Size

      8.7MB

    • MD5

      9678346907a855cfe9695d5570d4ddf9

    • SHA1

      7e3aa484eebf37b4bcdb564da6e94febd39c43fd

    • SHA256

      bc6162b3ee8f11c508a68af4013ee3f7280680a797a4f032ceee63cb16eb9683

    • SHA512

      0a26b5b707f3ac3129695533ffdf1b626578ba6d917177f9da9b8685627a843adf53b9eb042b632f302d9105ec646a8b966fcaf3bd5d8833ef5a6f055f839598

    • SSDEEP

      196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27200) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks