Analysis

  • max time kernel
    157s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 19:17

General

  • Target

    c1ef40e8ab20ce2ae541a4b2a21de4ccedd94a212d049b39ea392959cecb0106_JC.vbs

  • Size

    1012KB

  • MD5

    76461b5f5b53971ee56faeb25cdcd9af

  • SHA1

    cde5434ed5f46e711c9c2a30ce195e3c8cc7d590

  • SHA256

    c1ef40e8ab20ce2ae541a4b2a21de4ccedd94a212d049b39ea392959cecb0106

  • SHA512

    ac45584da5b4fdc326d642e10ed2328bc804291999ebe7a23bd6ae378389abb42676f6a90f863ae3fef17f783e347dfe74a2eef12ef6e24e002559fb43bdd10f

  • SSDEEP

    6144:HoyDeQWPJ80bynilzMLwDaHhyvHr82Vqx+DBtBukOTWa1s/zGup+9n0Ixpfj3tla:jxTMW74c2BtUhm0ZL9O/jTLb/cXo/

Malware Config

Extracted

Family

icedid

Campaign

361893872

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1ef40e8ab20ce2ae541a4b2a21de4ccedd94a212d049b39ea392959cecb0106_JC.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" C://windows/Temp/0247-1.dll
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\Users\Admin\AppData\Local\{FD3382B2-0E8E-FCFD-1A44-9A224B7C74E7}\enrofamc64\Kecuesacob.dll,#1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\{FD3382B2-0E8E-FCFD-1A44-9A224B7C74E7}\enrofamc64\Kecuesacob.dll,#1
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies registry class
          PID:4376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\{FD3382B2-0E8E-FCFD-1A44-9A224B7C74E7}\enrofamc64\Kecuesacob.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • C:\Users\Admin\AppData\Local\{FD3382B2-0E8E-FCFD-1A44-9A224B7C74E7}\enrofamc64\Kecuesacob.dll

    Filesize

    556KB

    MD5

    002c64d47bf8c0878ac8ec2b4740f682

    SHA1

    acc44c89420270083de7d67b025748a4b98071ed

    SHA256

    b4f17e438636e166a94b2cd7c83e1c2b3cf1184122b6204521c1024e293ba8b1

    SHA512

    80f44373c7dc7a08d94b65e1f830e6d922ae9b8fefca5beadaf6a1a8c33622219da404bed11daeb7de03f1b3432782a11cd019ff814b981b9e6885066666affd

  • C:\Windows\Temp\0247-1.dll

    Filesize

    328KB

    MD5

    0f2b420baa4b27a7393f25ca264c177f

    SHA1

    5760aeeb262b180bf0cae07f51f4203441576a51

    SHA256

    2e0ae1ad86ecde68ab4a312e083ef2076e12e321f62fb0eb802ff8a183800036

    SHA512

    8d73400f23749e80fa055ac5e7dfc8926de5795e5b7c9a6d7c2b37da5d9e6e5225854f98cd0711d8fa225b4d41159b4db168b5d6b52a2e2352c4e3fc900205d0

  • C:\windows\Temp\0247-1.dll

    Filesize

    328KB

    MD5

    0f2b420baa4b27a7393f25ca264c177f

    SHA1

    5760aeeb262b180bf0cae07f51f4203441576a51

    SHA256

    2e0ae1ad86ecde68ab4a312e083ef2076e12e321f62fb0eb802ff8a183800036

    SHA512

    8d73400f23749e80fa055ac5e7dfc8926de5795e5b7c9a6d7c2b37da5d9e6e5225854f98cd0711d8fa225b4d41159b4db168b5d6b52a2e2352c4e3fc900205d0

  • memory/3440-8-0x0000000000EC0000-0x0000000000ECD000-memory.dmp

    Filesize

    52KB

  • memory/3440-9-0x0000000000EC0000-0x0000000000ECD000-memory.dmp

    Filesize

    52KB

  • memory/3440-4-0x0000000000EC0000-0x0000000000ECD000-memory.dmp

    Filesize

    52KB

  • memory/4376-13-0x000001E53A3E0000-0x000001E53A42F000-memory.dmp

    Filesize

    316KB

  • memory/4376-14-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB

  • memory/4376-19-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB

  • memory/4376-20-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB

  • memory/4376-21-0x000001E53A3E0000-0x000001E53A42F000-memory.dmp

    Filesize

    316KB

  • memory/4376-23-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB

  • memory/4376-24-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB

  • memory/4376-26-0x000001E53BD40000-0x000001E53BD8C000-memory.dmp

    Filesize

    304KB