General

  • Target

    2024-06-22_1496d6803d2b75019a3e7caf67ab16e6_hacktools_icedid_mimikatz

  • Size

    8.1MB

  • Sample

    240622-3b9ezstclk

  • MD5

    1496d6803d2b75019a3e7caf67ab16e6

  • SHA1

    cc5d65a93c1ddd01e088f4f21ef6881490ccbaf9

  • SHA256

    bcda93d04507ab092ac938058d96e66aa0251ee7c35ee8e7ea0c7abf923ca1ce

  • SHA512

    441b51629f515ec116c19d2f88b790d833a2f6e93cb06db3bb95ccdb4fe920569209e2bdb9b5d2b859d9803a794a4546444606478f53fbee505af9e44087081e

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Targets

    • Target

      2024-06-22_1496d6803d2b75019a3e7caf67ab16e6_hacktools_icedid_mimikatz

    • Size

      8.1MB

    • MD5

      1496d6803d2b75019a3e7caf67ab16e6

    • SHA1

      cc5d65a93c1ddd01e088f4f21ef6881490ccbaf9

    • SHA256

      bcda93d04507ab092ac938058d96e66aa0251ee7c35ee8e7ea0c7abf923ca1ce

    • SHA512

      441b51629f515ec116c19d2f88b790d833a2f6e93cb06db3bb95ccdb4fe920569209e2bdb9b5d2b859d9803a794a4546444606478f53fbee505af9e44087081e

    • SSDEEP

      196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

    • Disables service(s)

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Contacts a large (28216) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

2
T1546

Netsh Helper DLL

1
T1546.007

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

2
T1546

Netsh Helper DLL

1
T1546.007

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Tasks