Analysis

  • max time kernel
    125s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 16:13

General

  • Target

    93d1e2cb11d3c40ce8f90faf5168e72b2a246688255b12a22c17dba101cf79b3_JC.vbs

  • Size

    1012KB

  • MD5

    4c985d2908c33310a62a43655daecd1a

  • SHA1

    9cb3bc3f35e7b3ae8ffd9d65522391b1ee1ca816

  • SHA256

    93d1e2cb11d3c40ce8f90faf5168e72b2a246688255b12a22c17dba101cf79b3

  • SHA512

    d0970cae134b4450ae93cd15bf3a91c277503c9fa7700cd551498a0ccb3e9917508b3c30c218ff3363e19cce58e43594f2261f5aeb686041bb27fe7653cad35f

  • SSDEEP

    6144:WcbBAYe11DSXXc6iD5mhg19cDproukuwHlqwYxTpu36+sFkA390SY1J5kdazfPgo:DK4gV1SAkTxTpsu3uJ2oyAUB/0

Malware Config

Extracted

Family

icedid

Campaign

361893872

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\93d1e2cb11d3c40ce8f90faf5168e72b2a246688255b12a22c17dba101cf79b3_JC.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" C://windows/Temp/0291-1.dll
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll,#1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll,#1
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies registry class
          PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a19c933236ede6b8071460e8e847b8ae

    SHA1

    578bbd1b5bd479d7ecf86459185cf99d6c1b1cad

    SHA256

    8d8a979c742c638fdbcf46cfe5c1a367dfdd3a4310acf4340b41d290d2b36894

    SHA512

    f84246e1d7e6af9902b0981be895ab339e28900c1d86b7e836dc8bff0f07a406ecae58ba14891cec59835bbe3243a44742c35ee618e35eb6622a022495edf26b

  • C:\Users\Admin\AppData\Local\Temp\Cab9002.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar29C0.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • C:\windows\Temp\0291-1.dll

    Filesize

    328KB

    MD5

    18e3ba07f71f96cd6f174846f607bc4e

    SHA1

    6e263fec38683f76f5b8c5c53eea1b333d7dbd8f

    SHA256

    226faebe0332ae4972d6bbc0e99553b4875322fb4336dfe3e42462d4c3624e79

    SHA512

    33010f0eaef846be5143e30cd307c61c36e3c34c04ee4380539caa63dec62854a3a7881ef1881ecc38ff6680bdcafde98e175e218bb1e8b4cd197742f396929a

  • \Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • \Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • \Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • \Users\Admin\AppData\Roaming\Admin\Admin\ojasduacot.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • \Windows\Temp\0291-1.dll

    Filesize

    328KB

    MD5

    18e3ba07f71f96cd6f174846f607bc4e

    SHA1

    6e263fec38683f76f5b8c5c53eea1b333d7dbd8f

    SHA256

    226faebe0332ae4972d6bbc0e99553b4875322fb4336dfe3e42462d4c3624e79

    SHA512

    33010f0eaef846be5143e30cd307c61c36e3c34c04ee4380539caa63dec62854a3a7881ef1881ecc38ff6680bdcafde98e175e218bb1e8b4cd197742f396929a

  • memory/2540-38-0x0000000001BB0000-0x0000000001BFF000-memory.dmp

    Filesize

    316KB

  • memory/2540-30-0x0000000001BB0000-0x0000000001BFF000-memory.dmp

    Filesize

    316KB

  • memory/2540-31-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2540-36-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2540-37-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2540-57-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2540-58-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2540-60-0x0000000001DC0000-0x0000000001E0C000-memory.dmp

    Filesize

    304KB

  • memory/2652-23-0x0000000000130000-0x000000000013D000-memory.dmp

    Filesize

    52KB

  • memory/2652-22-0x0000000000130000-0x000000000013D000-memory.dmp

    Filesize

    52KB

  • memory/2652-4-0x0000000000130000-0x000000000013D000-memory.dmp

    Filesize

    52KB