Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 22:02

General

  • Target

    FF.vbs

  • Size

    9KB

  • MD5

    785e8820f74ffc292411dcb192a88ee4

  • SHA1

    d5488a8e7d686b7708af969380c88254ec966b47

  • SHA256

    94987ebe5412a1e3a4ad08ec60c67b37af3851c40f4faa3214c7e5d963ce47ba

  • SHA512

    5e7300da22d67bc9da556deeeddde85b6036a736fe80eed7cdcb66fd123ea01db5bd89274b59b5d9c7a0a58b4e451967c485390685849ea4567c48d05c988106

  • SSDEEP

    192:9eSjpUorcl/E4hp3aD/OCMhiEe1mUS1G0vdzgW20fkbsgTbpQt:Q4pnrcpE4hpPCMhidmnGm80jWb4

Malware Config

Extracted

Family

icedid

Campaign

3822462527

C2

sciiultaelinoza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FF.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" swore\\hollowed.temp,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4792-132-0x0000000000000000-mapping.dmp
  • memory/4792-133-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4792-139-0x000002375D8E0000-0x000002375D8E6000-memory.dmp
    Filesize

    24KB