Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 19:16

General

  • Target

    youTube.hta

  • Size

    3KB

  • MD5

    55d9eab53d4063a53b6ed05f7b1e75e7

  • SHA1

    e6b4c81676d3ef0d2f7d08a6cc2ad90eb54908c3

  • SHA256

    c7f40608ce8a3dda25c13d117790d08ef757b07b8c2ccb645a27a71adc322fb2

  • SHA512

    e90768d87c7b191d41d3944957725db0e1f29fa865e24fd7308656fc9249ca0a5d1bd0abeda3bbc68528efc0ce6bc3a79eb434c375fd5c6ec90455c6e19a74f9

Malware Config

Extracted

Family

icedid

Campaign

1892568649

C2

normyils.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\youTube.hta"
    1⤵
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" c:\users\public\dowNext.jpg
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\system32\regsvr32.exe
        c:\users\public\dowNext.jpg
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\users\public\dowNext.jpg

    MD5

    c678467920675b97d0e84875b3446fca

    SHA1

    cbceb503769165d90fed68acf608f98a0616f3ce

    SHA256

    940a9b894d5ce0d10e81cde6ac0cbbd833f39e876d6292e73a3e27167febc2b8

    SHA512

    3cd25b8a5cb39cc9722d9c8af67e384048bf2ec04f5c3395d34b6002032efe007a3e1b4ba464288fc2a0de174377c79fd71627c7308e9030ea12de2f5ebdc4bb

  • \Users\Public\dowNext.jpg

    MD5

    c678467920675b97d0e84875b3446fca

    SHA1

    cbceb503769165d90fed68acf608f98a0616f3ce

    SHA256

    940a9b894d5ce0d10e81cde6ac0cbbd833f39e876d6292e73a3e27167febc2b8

    SHA512

    3cd25b8a5cb39cc9722d9c8af67e384048bf2ec04f5c3395d34b6002032efe007a3e1b4ba464288fc2a0de174377c79fd71627c7308e9030ea12de2f5ebdc4bb

  • \Users\Public\dowNext.jpg

    MD5

    c678467920675b97d0e84875b3446fca

    SHA1

    cbceb503769165d90fed68acf608f98a0616f3ce

    SHA256

    940a9b894d5ce0d10e81cde6ac0cbbd833f39e876d6292e73a3e27167febc2b8

    SHA512

    3cd25b8a5cb39cc9722d9c8af67e384048bf2ec04f5c3395d34b6002032efe007a3e1b4ba464288fc2a0de174377c79fd71627c7308e9030ea12de2f5ebdc4bb

  • memory/764-55-0x0000000000000000-mapping.dmp

  • memory/764-56-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

    Filesize

    8KB

  • memory/1060-59-0x0000000000000000-mapping.dmp

  • memory/1060-60-0x000007FEFC371000-0x000007FEFC373000-memory.dmp

    Filesize

    8KB

  • memory/1060-62-0x0000000000120000-0x0000000000183000-memory.dmp

    Filesize

    396KB