General

  • Target

    2024-06-18_f862fafa4bc785b3c61886eeb98d18e3_hacktools_icedid_mimikatz

  • Size

    7.9MB

  • Sample

    240618-m95xfs1brb

  • MD5

    f862fafa4bc785b3c61886eeb98d18e3

  • SHA1

    ff2c8afcc49fdd1748dbf8bd9b177509bf0364f2

  • SHA256

    43df0d27209b33aa353f4301ff66715a240261dcd7dee13dc41d24a454433eae

  • SHA512

    5ae760bc6b108e4fa5004bee11a6457b068438c6780aea18bb51f6a203fe9020732ca6526e5e24cd36d13631e370585e892e348622e45422547ad5f24e55341c

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Targets

    • Target

      2024-06-18_f862fafa4bc785b3c61886eeb98d18e3_hacktools_icedid_mimikatz

    • Size

      7.9MB

    • MD5

      f862fafa4bc785b3c61886eeb98d18e3

    • SHA1

      ff2c8afcc49fdd1748dbf8bd9b177509bf0364f2

    • SHA256

      43df0d27209b33aa353f4301ff66715a240261dcd7dee13dc41d24a454433eae

    • SHA512

      5ae760bc6b108e4fa5004bee11a6457b068438c6780aea18bb51f6a203fe9020732ca6526e5e24cd36d13631e370585e892e348622e45422547ad5f24e55341c

    • SSDEEP

      196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

    • Disables service(s)

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (27373) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

2
T1546

Netsh Helper DLL

1
T1546.007

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

2
T1546

Netsh Helper DLL

1
T1546.007

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Tasks