Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    155s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 23:42

General

  • Target

    statement[2023.10.11_08-07].vbs

  • Size

    1012KB

  • MD5

    c2ed082344dfcd3ef0a19785d7f19bda

  • SHA1

    68e4dccdf926a417d88bd3e17e6d3b93d58f0401

  • SHA256

    b8c26e94d120e5193d02e67b46313427744398e3654c9c0f43b6e517d89013b4

  • SHA512

    e5af5beee7ace860051bfed14f58e8052284e3f51eaa8a8de668b75b37b9459bb4573b22e14caa2c8e207f0ed762ab66a38d1c8d36c225c824b4117caba435f1

  • SSDEEP

    6144:dpMZ7yVsu6JErWErEb1ZcaE+oCZowQlroOdqHvwt5hi4IrOU3RqULOSPOmTLGnkF:3AE+JoGP65hQJRmk0ckVu

Malware Config

Extracted

Family

icedid

Campaign

361893872

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\statement[2023.10.11_08-07].vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" C://windows/Temp/0032-1.dll
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\Users\Admin\AppData\Roaming\{8E33E8D0-6EF2-3132-1A64-CEEE8CA9EB68}\Wogeobacut.dll,#1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Roaming\{8E33E8D0-6EF2-3132-1A64-CEEE8CA9EB68}\Wogeobacut.dll,#1
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies registry class
          PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{8E33E8D0-6EF2-3132-1A64-CEEE8CA9EB68}\Wogeobacut.dll

    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • C:\Users\Admin\AppData\Roaming\{8E33E8D0-6EF2-3132-1A64-CEEE8CA9EB68}\Wogeobacut.dll

    Filesize

    583KB

    MD5

    0245e02cbb6ffe2716c2aeb7fb8006d0

    SHA1

    59dd3d2477211eb4fcd72b542812a2036fa0e1e8

    SHA256

    5d5bc4f497406b59369901b9a79e1e9d1e0a690c0b2e803f4fbfcb391bcfeef1

    SHA512

    0c2e863512f2d83429e681cbcdb31bf9c6f0a69611f6d8923198d51d1e49750f4bf441c8ce256fb44a9cb39a6855e70fcbc644739926570214400bd06a683d82

  • C:\Windows\Temp\0032-1.dll

    Filesize

    328KB

    MD5

    4b3c2e2d48aba0bd9134ed0e00141b20

    SHA1

    983d47177b89e60eb5b7ef44278488498fef1ca9

    SHA256

    1a1003809be62be21b86d24bb2f6917fa4bbdb189657ad266bfd5b7078a16811

    SHA512

    73a4cbb558c6dff738bd1455c951032941215dca01168663a7f1f571a4d25c1f4bf86d644a6fdb1e1309eed7f69a0224a4411fa34b017705a06b19cac513ef0b

  • C:\windows\Temp\0032-1.dll

    Filesize

    328KB

    MD5

    4b3c2e2d48aba0bd9134ed0e00141b20

    SHA1

    983d47177b89e60eb5b7ef44278488498fef1ca9

    SHA256

    1a1003809be62be21b86d24bb2f6917fa4bbdb189657ad266bfd5b7078a16811

    SHA512

    73a4cbb558c6dff738bd1455c951032941215dca01168663a7f1f571a4d25c1f4bf86d644a6fdb1e1309eed7f69a0224a4411fa34b017705a06b19cac513ef0b

  • memory/2440-18-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2440-12-0x0000019077E70000-0x0000019077EBF000-memory.dmp

    Filesize

    316KB

  • memory/2440-13-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2440-19-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2440-20-0x0000019077E70000-0x0000019077EBF000-memory.dmp

    Filesize

    316KB

  • memory/2440-22-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2440-23-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2440-25-0x0000019078040000-0x000001907808C000-memory.dmp

    Filesize

    304KB

  • memory/2760-8-0x00000000009F0000-0x00000000009FD000-memory.dmp

    Filesize

    52KB

  • memory/2760-3-0x00000000009F0000-0x00000000009FD000-memory.dmp

    Filesize

    52KB

  • memory/2760-4-0x00000000009F0000-0x00000000009FD000-memory.dmp

    Filesize

    52KB