Analysis
-
max time kernel
10s -
max time network
13s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 15:49
Behavioral task
behavioral1
Sample
2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe
Resource
win10v2004-20240802-en
General
-
Target
2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe
-
Size
10.2MB
-
MD5
668b61346bcbc37780208b93dbdb25e2
-
SHA1
9d286221d4171631a9e26bade8abfb216a784efa
-
SHA256
ff2134b2480edf5f1f49e980b352a544b46a4a927382556da944cba0a10fb306
-
SHA512
735b9b307013723501880de1749c4c2e477a373f52aa59371482cce59398f29af639a9719457a7cacfa172535e7c3be10f66b8dc8e190c4c9db73e4657cca122
-
SSDEEP
98304:YmBtyYXmknGzZr+HdO5SEPFtmOZ9G1Md5v/nZVnivsAl0eXTBJYa5roSCaa:I6mknGzwHdOgEPHd9BbX/nivPlTXTYr
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/1716-0-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/memory/1716-4-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz behavioral1/files/0x0009000000016db5-5.dat mimikatz behavioral1/memory/2440-9-0x0000000000400000-0x0000000000AA4000-memory.dmp mimikatz -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts jkdzukl.exe -
Executes dropped EXE 2 IoCs
pid Process 2440 jkdzukl.exe 2696 jkdzukl.exe -
Loads dropped DLL 2 IoCs
pid Process 1948 cmd.exe 1948 cmd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat jkdzukl.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\eujkczal\jkdzukl.exe 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe File opened for modification C:\Windows\eujkczal\jkdzukl.exe 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jkdzukl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1976 PING.EXE 1948 cmd.exe -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016db5-5.dat nsis_installer_2 -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\aa-16-73-d7-f9-43\WpadDecisionTime = e09faa037516db01 jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D}\WpadDecisionTime = e09faa037516db01 jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\aa-16-73-d7-f9-43\WpadDecisionReason = "1" jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D}\WpadNetworkName = "Network 3" jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\aa-16-73-d7-f9-43\WpadDecision = "0" jkdzukl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D}\WpadDecisionReason = "1" jkdzukl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D}\WpadDecision = "0" jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\aa-16-73-d7-f9-43 jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D} jkdzukl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{C724A7C2-A927-4D54-A6F1-A748AFC3E84D}\aa-16-73-d7-f9-43 jkdzukl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" jkdzukl.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1976 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe Token: SeDebugPrivilege 2440 jkdzukl.exe Token: SeDebugPrivilege 2696 jkdzukl.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 2440 jkdzukl.exe 2440 jkdzukl.exe 2696 jkdzukl.exe 2696 jkdzukl.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1716 wrote to memory of 1948 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 30 PID 1716 wrote to memory of 1948 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 30 PID 1716 wrote to memory of 1948 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 30 PID 1716 wrote to memory of 1948 1716 2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe 30 PID 1948 wrote to memory of 1976 1948 cmd.exe 32 PID 1948 wrote to memory of 1976 1948 cmd.exe 32 PID 1948 wrote to memory of 1976 1948 cmd.exe 32 PID 1948 wrote to memory of 1976 1948 cmd.exe 32 PID 1948 wrote to memory of 2440 1948 cmd.exe 33 PID 1948 wrote to memory of 2440 1948 cmd.exe 33 PID 1948 wrote to memory of 2440 1948 cmd.exe 33 PID 1948 wrote to memory of 2440 1948 cmd.exe 33 PID 2696 wrote to memory of 2764 2696 jkdzukl.exe 35 PID 2696 wrote to memory of 2764 2696 jkdzukl.exe 35 PID 2696 wrote to memory of 2764 2696 jkdzukl.exe 35 PID 2696 wrote to memory of 2764 2696 jkdzukl.exe 35 PID 2764 wrote to memory of 2848 2764 cmd.exe 37 PID 2764 wrote to memory of 2848 2764 cmd.exe 37 PID 2764 wrote to memory of 2848 2764 cmd.exe 37 PID 2764 wrote to memory of 2848 2764 cmd.exe 37 PID 2764 wrote to memory of 2228 2764 cmd.exe 38 PID 2764 wrote to memory of 2228 2764 cmd.exe 38 PID 2764 wrote to memory of 2228 2764 cmd.exe 38 PID 2764 wrote to memory of 2228 2764 cmd.exe 38 PID 2764 wrote to memory of 2992 2764 cmd.exe 39 PID 2764 wrote to memory of 2992 2764 cmd.exe 39 PID 2764 wrote to memory of 2992 2764 cmd.exe 39 PID 2764 wrote to memory of 2992 2764 cmd.exe 39 PID 2764 wrote to memory of 2896 2764 cmd.exe 40 PID 2764 wrote to memory of 2896 2764 cmd.exe 40 PID 2764 wrote to memory of 2896 2764 cmd.exe 40 PID 2764 wrote to memory of 2896 2764 cmd.exe 40 PID 2764 wrote to memory of 2612 2764 cmd.exe 41 PID 2764 wrote to memory of 2612 2764 cmd.exe 41 PID 2764 wrote to memory of 2612 2764 cmd.exe 41 PID 2764 wrote to memory of 2612 2764 cmd.exe 41 PID 2764 wrote to memory of 2928 2764 cmd.exe 42 PID 2764 wrote to memory of 2928 2764 cmd.exe 42 PID 2764 wrote to memory of 2928 2764 cmd.exe 42 PID 2764 wrote to memory of 2928 2764 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe"C:\Users\Admin\AppData\Local\Temp\2022-10-22_668b61346bcbc37780208b93dbdb25e2_hacktools_icedid_mimikatz.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\eujkczal\jkdzukl.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1976
-
-
C:\Windows\eujkczal\jkdzukl.exeC:\Windows\eujkczal\jkdzukl.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2440
-
-
-
C:\Windows\eujkczal\jkdzukl.exeC:\Windows\eujkczal\jkdzukl.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.execmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D users3⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D administrators3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
975B
MD5b5d815ff5310f62de5020591be598bc0
SHA18013562b0cc2516d16d474308c8982a31b7f5dd0
SHA256a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85
SHA5124e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94
-
Filesize
10.3MB
MD5844d6464eab58bb2575cd2c453140308
SHA1f839069f6c6792feba4027ed63562cb86cd89310
SHA256584bf5aac4a3956f24567404daec51fb6f1f0c91731465ce61af88ab9ca81a84
SHA51230e485eae9e4092623479c86d04b0742cd4d64785ea80df9469bbc936bc1f8827fd821937655c4a506d966550b5686af26086c92f726f35a50166f27f5c67e42